Vulnerabilities > Debian > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2018-09-05 | CVE-2018-16511 | Incorrect Type Conversion or Cast vulnerability in multiple products An issue was discovered in Artifex Ghostscript before 9.24. | 7.8 |
2018-09-05 | CVE-2018-16509 | An issue was discovered in Artifex Ghostscript before 9.24. | 7.8 |
2018-09-04 | CVE-2018-6555 | Use After Free vulnerability in Linux Kernel The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket. | 7.2 |
2018-08-31 | CVE-2018-16276 | Out-of-bounds Write vulnerability in multiple products An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in the Linux kernel before 4.17.7. | 7.8 |
2018-08-30 | CVE-2018-14622 | Unchecked Return Value vulnerability in multiple products A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. | 7.5 |
2018-08-30 | CVE-2018-16058 | Improper Initialization vulnerability in multiple products In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth AVDTP dissector could crash. | 7.5 |
2018-08-30 | CVE-2018-16057 | In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash. | 7.5 |
2018-08-30 | CVE-2018-16056 | In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash. | 7.5 |
2018-08-29 | CVE-2018-1318 | Improper Input Validation vulnerability in multiple products Adding method ACLs in remap.config can cause a segfault when the user makes a carefully crafted request. | 7.5 |
2018-08-28 | CVE-2017-15399 | Use After Free vulnerability in multiple products A use after free in V8 in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |