Vulnerabilities > Opensuse > Backports > High

DATE CVE VULNERABILITY TITLE RISK
2019-08-02 CVE-2019-14524 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Schism Tracker through 20190722.
local
low complexity
schismtracker opensuse CWE-787
7.8
2019-06-27 CVE-2019-5836 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in ANGLE in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-787
8.8
2019-06-27 CVE-2019-5831 Out-of-bounds Write vulnerability in multiple products
Object lifecycle issue in V8 in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-787
8.8
2019-06-27 CVE-2019-5829 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in download manager in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-190
8.8
2019-06-27 CVE-2019-5828 Use After Free vulnerability in multiple products
Object lifecycle issue in ServiceWorker in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-416
8.8
2019-06-27 CVE-2019-5827 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2019-06-27 CVE-2019-5824 Out-of-bounds Write vulnerability in multiple products
Parameter passing error in media in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-787
8.8
2019-06-27 CVE-2019-5822 Inappropriate implementation in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject
8.8
2019-06-27 CVE-2019-5821 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google opensuse debian fedoraproject CWE-190
8.8
2019-06-27 CVE-2019-5820 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google opensuse debian fedoraproject CWE-190
8.8