Vulnerabilities > Redhat > Enterprise Linux FOR Scientific Computing > High

DATE CVE VULNERABILITY TITLE RISK
2019-12-10 CVE-2019-13730 Type Confusion vulnerability in multiple products
Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2019-12-10 CVE-2019-13729 Use After Free vulnerability in multiple products
Use-after-free in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-416
8.8
2019-12-10 CVE-2019-13728 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-787
8.8
2019-12-10 CVE-2019-13727 Improper Preservation of Permissions vulnerability in multiple products
Insufficient policy enforcement in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-281
8.8
2019-12-10 CVE-2019-13726 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer overflow in password manager in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-119
8.8
2019-12-10 CVE-2019-13725 Use After Free vulnerability in multiple products
Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-416
8.8
2019-01-25 CVE-2018-16881 Integer Overflow or Wraparound vulnerability in multiple products
A denial of service vulnerability was found in rsyslog in the imptcp module.
network
low complexity
rsyslog redhat debian CWE-190
7.5
2017-09-19 CVE-2017-12615 Unrestricted Upload of File with Dangerous Type vulnerability in multiple products
When running Apache Tomcat 7.0.0 to 7.0.79 on Windows with HTTP PUTs enabled (e.g.
network
high complexity
apache netapp redhat CWE-434
8.1
2017-08-09 CVE-2015-3405 Insufficient Entropy vulnerability in multiple products
ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5 keys via a brute force attack with the 93 possible keys.
7.5
2016-12-22 CVE-2016-9675 Out-of-bounds Write vulnerability in multiple products
openjpeg: A heap-based buffer overflow flaw was found in the patch for CVE-2013-6045.
local
low complexity
uclouvain redhat CWE-787
7.8