Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-05-25 CVE-2018-11468 Out-of-bounds Read vulnerability in multiple products
The __mkd_trim_line function in mkdio.c in libmarkdown.a in DISCOUNT 2.2.3a allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file, as demonstrated by mkd2html.
4.3
2018-05-24 CVE-2018-1000301 Out-of-bounds Read vulnerability in multiple products
curl version curl 7.20.0 to and including curl 7.59.0 contains a CWE-126: Buffer Over-read vulnerability in denial of service that can result in curl can be tricked into reading data beyond the end of a heap based buffer used to store downloaded RTSP content..
network
low complexity
debian canonical haxx redhat oracle CWE-125
6.4
2018-05-24 CVE-2018-1000199 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption.
local
low complexity
debian linux canonical redhat CWE-119
4.9
2018-05-24 CVE-2018-1000040 Improper Input Validation vulnerability in multiple products
In Artifex MuPDF 1.12.0 and earlier, multiple use of uninitialized value bugs in the PDF parser could allow an attacker to cause a denial of service (crash) or influence program flow via a crafted file.
local
low complexity
artifex debian CWE-20
5.5
2018-05-24 CVE-2018-1000037 Improper Input Validation vulnerability in multiple products
In Artifex MuPDF 1.12.0 and earlier, multiple reachable assertions in the PDF parser allow an attacker to cause a denial of service (assert crash) via a crafted file.
local
low complexity
artifex debian CWE-20
5.5
2018-05-24 CVE-2018-1000036 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In Artifex MuPDF 1.12.0 and earlier, multiple memory leaks in the PDF parser allow an attacker to cause a denial of service (memory leak) via a crafted file.
local
low complexity
artifex debian CWE-772
5.5
2018-05-23 CVE-2018-1125 Out-of-bounds Write vulnerability in multiple products
procps-ng before version 3.3.15 is vulnerable to a stack buffer overflow in pgrep.
5.0
2018-05-23 CVE-2018-1122 procps-ng before version 3.3.15 is vulnerable to a local privilege escalation in top. 4.4
2018-05-23 CVE-2018-1124 Integer Overflow or Wraparound vulnerability in multiple products
procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function.
4.6
2018-05-21 CVE-2018-1108 Use of Insufficiently Random Values vulnerability in multiple products
kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data.
network
high complexity
linux canonical debian CWE-330
5.9