Vulnerabilities > Redhat > Enterprise Linux Server

DATE CVE VULNERABILITY TITLE RISK
2020-02-13 CVE-2020-3757 Type Confusion vulnerability in multiple products
Adobe Flash Player versions 32.0.0.321 and earlier, 32.0.0.314 and earlier, 32.0.0.321 and earlier, and 32.0.0.255 and earlier have a type confusion vulnerability.
network
adobe redhat CWE-843
critical
9.3
2020-02-12 CVE-2020-8945 Use After Free vulnerability in multiple products
The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O.
network
high complexity
gpgme-project redhat fedoraproject CWE-416
7.5
2020-02-11 CVE-2013-4535 Improper Input Validation vulnerability in multiple products
The virtqueue_map_sg function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary files via a crafted savevm image, related to virtio-block or virtio-serial read.
local
low complexity
qemu redhat CWE-20
8.8
2020-02-11 CVE-2020-6416 Improper Input Validation vulnerability in multiple products
Insufficient data validation in streams in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2020-02-11 CVE-2020-6415 Out-of-bounds Write vulnerability in multiple products
Inappropriate implementation in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2020-02-11 CVE-2020-6408 Insufficient policy enforcement in CORS in Google Chrome prior to 80.0.3987.87 allowed a local attacker to obtain potentially sensitive information via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian suse redhat
6.5
2020-02-11 CVE-2020-6406 Use After Free vulnerability in multiple products
Use after free in audio in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian suse redhat CWE-416
8.8
2020-02-11 CVE-2020-6404 Out-of-bounds Write vulnerability in multiple products
Inappropriate implementation in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2020-02-11 CVE-2020-6403 Incorrect implementation in Omnibox in Google Chrome on iOS prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian suse redhat
4.3
2020-02-11 CVE-2020-6402 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in downloads in Google Chrome on OS X prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.
8.8