Vulnerabilities > Redhat > Enterprise Linux Workstation > High

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2016-9651 Code Injection vulnerability in multiple products
A missing check for whether a property of a JS object is private in V8 in Google Chrome prior to 55.0.2883.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat CWE-94
8.8
2018-12-20 CVE-2018-19134 Incorrect Type Conversion or Cast vulnerability in multiple products
In Artifex Ghostscript through 9.25, the setpattern operator did not properly validate certain types.
local
low complexity
artifex debian redhat CWE-704
7.8
2018-12-20 CVE-2018-1000878 Use After Free vulnerability in multiple products
libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible.
8.8
2018-12-20 CVE-2018-1000877 Double Free vulnerability in multiple products
libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in Crash/DoS.
8.8
2018-12-20 CVE-2018-1000876 Integer Overflow or Wraparound vulnerability in multiple products
binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow.
local
low complexity
gnu canonical redhat CWE-190
7.8
2018-12-19 CVE-2018-15127 Out-of-bounds Write vulnerability in multiple products
LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution
network
low complexity
libvnc-project canonical redhat debian CWE-787
7.5
2018-12-11 CVE-2018-18356 Use After Free vulnerability in multiple products
An integer overflow in path handling lead to a use after free in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian canonical redhat opensuse CWE-416
8.8
2018-12-11 CVE-2018-18354 Improper Input Validation vulnerability in multiple products
Insufficient validate of external protocols in Shell Integration in Google Chrome on Windows prior to 71.0.3578.80 allowed a remote attacker to launch external programs via a crafted HTML page.
network
low complexity
google redhat debian CWE-20
8.8
2018-12-11 CVE-2018-18342 Out-of-bounds Write vulnerability in multiple products
Execution of user supplied Javascript during object deserialization can update object length leading to an out of bounds write in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat debian CWE-787
8.8
2018-12-11 CVE-2018-18335 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google redhat debian opensuse CWE-787
8.8