Vulnerabilities > Redhat

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-6166 Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
network
low complexity
google debian redhat
6.5
2019-01-09 CVE-2018-6165 Incorrect handling of reloads in Navigation in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google debian redhat
6.5
2019-01-09 CVE-2018-6164 Information Exposure vulnerability in multiple products
Insufficient origin checks for CSS content in Blink in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian redhat CWE-200
6.5
2019-01-09 CVE-2018-6163 Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
network
low complexity
google debian redhat
6.5
2019-01-09 CVE-2018-6162 Deserialization of Untrusted Data vulnerability in multiple products
Improper deserialization in WebGL in Google Chrome on Mac prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian redhat CWE-502
8.8
2019-01-09 CVE-2018-6158 Race Condition vulnerability in multiple products
A race condition in Oilpan in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
high complexity
google debian redhat CWE-362
7.5
2019-01-09 CVE-2018-6153 Out-of-bounds Write vulnerability in multiple products
A precision error in Skia in Google Chrome prior to 68.0.3440.75 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory write via a crafted HTML page.
network
low complexity
google debian redhat CWE-787
8.8
2019-01-09 CVE-2018-6151 Out-of-bounds Read vulnerability in multiple products
Bad cast in DevTools in Google Chrome on Win, Linux, Mac, Chrome OS prior to 66.0.3359.117 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted Chrome Extension.
network
low complexity
google debian redhat CWE-125
8.8
2019-01-09 CVE-2018-6147 Information Exposure vulnerability in multiple products
Lack of secure text entry mode in Browser UI in Google Chrome on Mac prior to 67.0.3396.62 allowed a local attacker to obtain potentially sensitive information from process memory via a local process.
local
low complexity
google debian redhat CWE-200
5.5
2019-01-09 CVE-2018-6144 Out-of-bounds Write vulnerability in multiple products
Off-by-one error in PDFium in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory write via a crafted PDF file.
network
low complexity
google debian redhat CWE-787
8.8