Vulnerabilities > Redhat > Enterprise Linux Workstation > High

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2018-5144 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow can occur during conversion of text to some Unicode character sets due to an unchecked length parameter.
network
low complexity
redhat debian canonical mozilla CWE-190
7.5
2018-06-11 CVE-2018-5104 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur during font face manipulation when a font face is freed while still in use, resulting in a potentially exploitable crash.
network
low complexity
debian redhat mozilla canonical CWE-416
7.5
2018-06-11 CVE-2018-5103 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur during mouse event handling due to issues with multiprocess support.
network
low complexity
debian redhat mozilla canonical CWE-416
7.5
2018-06-11 CVE-2018-5102 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur when manipulating HTML media elements with media streams, resulting in a potentially exploitable crash.
network
low complexity
debian redhat mozilla canonical CWE-416
7.5
2018-06-11 CVE-2018-5099 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur when the widget listener is holding strong references to browser objects that have previously been freed, resulting in a potentially exploitable crash when these references are used.
network
low complexity
debian redhat mozilla canonical CWE-416
7.5
2018-06-11 CVE-2018-5098 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur when form input elements, focus, and selections are manipulated by script content.
network
low complexity
debian redhat mozilla canonical CWE-416
7.5
2018-06-11 CVE-2018-5097 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur during XSL transformations when the source document for the transformation is manipulated by script content during the transformation.
network
low complexity
debian redhat mozilla canonical CWE-416
7.5
2018-06-11 CVE-2018-5096 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur while editing events in form elements on a page, resulting in a potentially exploitable crash.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2018-5095 Use of Uninitialized Resource vulnerability in multiple products
An integer overflow vulnerability in the Skia library when allocating memory for edge builders on some systems with at least 8 GB of RAM.
network
low complexity
debian redhat mozilla canonical CWE-908
7.5
2018-06-11 CVE-2018-5091 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur during WebRTC connections when interacting with the DTMF timers.
network
low complexity
debian redhat mozilla canonical CWE-416
7.5