Vulnerabilities > Redhat > Enterprise Linux Desktop > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-02-19 CVE-2019-5776 Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
network
low complexity
google debian redhat fedoraproject
6.5
2019-02-19 CVE-2019-5775 Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
network
low complexity
google debian redhat fedoraproject
6.5
2019-02-19 CVE-2019-5773 Origin Validation Error vulnerability in multiple products
Insufficient origin validation in IndexedDB in Google Chrome prior to 72.0.3626.81 allowed a remote attacker who had compromised the renderer process to bypass same origin policy via a crafted HTML page.
network
low complexity
google debian redhat fedoraproject CWE-346
6.5
2019-02-19 CVE-2019-5768 Improper Privilege Management vulnerability in multiple products
DevTools API not correctly gating on extension capability in DevTools in Google Chrome prior to 72.0.3626.81 allowed an attacker who convinced a user to install a malicious extension to read local files via a crafted Chrome Extension.
network
low complexity
google debian redhat fedoraproject CWE-269
6.5
2019-02-19 CVE-2019-5767 Improper Restriction of Rendered UI Layers or Frames vulnerability in multiple products
Insufficient protection of permission UI in WebAPKs in Google Chrome on Android prior to 72.0.3626.81 allowed an attacker who convinced the user to install a malicious application to access privacy/security sensitive web APIs via a crafted APK.
network
low complexity
google debian redhat fedoraproject CWE-1021
6.5
2019-02-19 CVE-2019-5766 Incorrect handling of origin taint checking in Canvas in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian redhat fedoraproject
6.5
2019-02-19 CVE-2019-5765 Cleartext Storage of Sensitive Information vulnerability in multiple products
An exposed debugging endpoint in the browser in Google Chrome on Android prior to 72.0.3626.81 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted Intent.
local
low complexity
google redhat debian fedoraproject CWE-312
5.5
2019-02-19 CVE-2019-5754 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
Implementation error in QUIC Networking in Google Chrome prior to 72.0.3626.81 allowed an attacker running or able to cause use of a proxy server to obtain cleartext of transport encryption via malicious network proxy.
network
low complexity
google redhat fedoraproject debian CWE-327
6.5
2019-02-12 CVE-2019-8308 Exposure of Resource to Wrong Sphere vulnerability in multiple products
Flatpak before 1.0.7, and 1.1.x and 1.2.x before 1.2.3, exposes /proc in the apply_extra script sandbox, which allows attackers to modify a host-side executable file.
4.4
2019-02-09 CVE-2019-7665 Out-of-bounds Read vulnerability in multiple products
In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf.
4.3