Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2019-02-19 CVE-2019-5759 Use After Free vulnerability in multiple products
Incorrect lifetime handling in HTML select elements in Google Chrome on Android and Mac prior to 72.0.3626.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian redhat fedoraproject CWE-416
critical
9.6
2019-02-19 CVE-2019-5758 Out-of-bounds Write vulnerability in multiple products
Incorrect object lifecycle management in Blink in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian redhat fedoraproject CWE-787
8.8
2019-02-19 CVE-2019-5757 Incorrect Type Conversion or Cast vulnerability in multiple products
An incorrect object type assumption in SVG in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
network
low complexity
google debian redhat fedoraproject CWE-704
8.8
2019-02-19 CVE-2019-5756 Use After Free vulnerability in multiple products
Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.
network
low complexity
google debian redhat fedoraproject CWE-416
8.8
2019-02-19 CVE-2019-5755 Numeric Errors vulnerability in multiple products
Incorrect handling of negative zero in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.
network
low complexity
google debian redhat fedoraproject CWE-189
8.1
2019-02-19 CVE-2019-5754 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
Implementation error in QUIC Networking in Google Chrome prior to 72.0.3626.81 allowed an attacker running or able to cause use of a proxy server to obtain cleartext of transport encryption via malicious network proxy.
network
low complexity
google redhat fedoraproject debian CWE-327
6.5
2019-02-18 CVE-2019-8907 Out-of-bounds Write vulnerability in multiple products
do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or possibly have unspecified other impact.
6.8
2019-02-18 CVE-2019-8905 Out-of-bounds Read vulnerability in multiple products
do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CVE-2018-10360.
3.6
2019-02-17 CVE-2016-10742 Open Redirect vulnerability in multiple products
Zabbix before 2.2.21rc1, 3.x before 3.0.13rc1, 3.1.x and 3.2.x before 3.2.10rc1, and 3.3.x and 3.4.x before 3.4.4rc1 allows open redirect via the request parameter.
5.8
2019-02-17 CVE-2019-8383 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in AdvanceCOMP through 2.1.
7.8