Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2019-02-19 CVE-2019-5762 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.
network
low complexity
google debian redhat fedoraproject CWE-119
8.8
2019-02-19 CVE-2019-5761 Out-of-bounds Write vulnerability in multiple products
Incorrect object lifecycle management in SwiftShader in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google redhat fedoraproject CWE-787
8.8
2019-02-19 CVE-2019-5760 Use After Free vulnerability in multiple products
Insufficient checks of pointer validity in WebRTC in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google redhat fedoraproject debian CWE-416
8.8
2019-02-19 CVE-2019-5758 Out-of-bounds Write vulnerability in multiple products
Incorrect object lifecycle management in Blink in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian redhat fedoraproject CWE-787
8.8
2019-02-19 CVE-2019-5757 Incorrect Type Conversion or Cast vulnerability in multiple products
An incorrect object type assumption in SVG in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
network
low complexity
google debian redhat fedoraproject CWE-704
8.8
2019-02-19 CVE-2019-5756 Use After Free vulnerability in multiple products
Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.
network
low complexity
google debian redhat fedoraproject CWE-416
8.8
2019-02-19 CVE-2019-5755 Numeric Errors vulnerability in multiple products
Incorrect handling of negative zero in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.
network
low complexity
google debian redhat fedoraproject CWE-189
8.1
2019-02-18 CVE-2019-8912 Use After Free vulnerability in multiple products
In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.
local
low complexity
linux redhat canonical opensuse CWE-416
7.2
2019-02-17 CVE-2019-8383 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in AdvanceCOMP through 2.1.
7.8
2019-02-17 CVE-2019-8379 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in AdvanceCOMP through 2.1.
7.8