Vulnerabilities > Debian > High

DATE CVE VULNERABILITY TITLE RISK
2018-09-25 CVE-2018-6034 Out-of-bounds Read vulnerability in multiple products
Insufficient data validation in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google debian redhat CWE-125
8.1
2018-09-25 CVE-2018-6033 Improper Input Validation vulnerability in multiple products
Insufficient data validation in Downloads in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially run arbitrary code outside sandbox via a crafted Chrome Extension.
network
low complexity
google redhat debian CWE-20
8.8
2018-09-25 CVE-2018-6031 Use After Free vulnerability in multiple products
Use after free in PDFium in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google redhat debian CWE-416
8.8
2018-09-25 CVE-2018-14647 Missing Initialization of Resource vulnerability in multiple products
Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization.
7.5
2018-09-25 CVE-2018-14633 Stack-based Buffer Overflow vulnerability in multiple products
A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed.
network
high complexity
linux debian canonical redhat CWE-121
7.0
2018-09-19 CVE-2018-17183 Artifex Ghostscript before 9.25 allowed a user-writable error exception table, which could be used by remote attackers able to supply crafted PostScript to potentially overwrite or replace error handlers to inject code.
local
low complexity
debian canonical artifex redhat
7.8
2018-09-19 CVE-2018-17182 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 4.18.8.
local
low complexity
linux canonical debian netapp CWE-416
7.8
2018-09-18 CVE-2018-16515 Improper Verification of Cryptographic Signature vulnerability in multiple products
Matrix Synapse before 0.33.3.1 allows remote attackers to spoof events and possibly have unspecified other impacts by leveraging improper transaction and event signature validation.
network
low complexity
matrix debian CWE-347
8.8
2018-09-17 CVE-2018-11781 Code Injection vulnerability in multiple products
Apache SpamAssassin 3.4.2 fixes a local user code injection in the meta rule syntax.
local
low complexity
apache redhat debian canonical CWE-94
7.8
2018-09-13 CVE-2018-16741 OS Command Injection vulnerability in multiple products
An issue was discovered in mgetty before 1.2.1.
local
low complexity
mgetty-project debian CWE-78
7.2