Lucene search

K

Enterprise Linux Desktop Security Vulnerabilities

cve
cve

CVE-2019-5780

Insufficient restrictions on what can be done with Apple Events in Google Chrome on macOS prior to 72.0.3626.81 allowed a local attacker to execute JavaScript via Apple...

7.8CVSS

5.7AI Score

0.0004EPSS

2019-02-19 05:29 PM
159
cve
cve

CVE-2019-5781

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain...

6.5CVSS

5.6AI Score

0.008EPSS

2019-02-19 05:29 PM
189
cve
cve

CVE-2019-5782

Incorrect optimization assumptions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

7AI Score

0.034EPSS

2019-02-19 05:29 PM
283
2
cve
cve

CVE-2019-5777

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain...

6.5CVSS

5.6AI Score

0.008EPSS

2019-02-19 05:29 PM
226
cve
cve

CVE-2019-5779

Insufficient policy validation in ServiceWorker in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

4.3CVSS

5AI Score

0.006EPSS

2019-02-19 05:29 PM
223
cve
cve

CVE-2019-5767

Insufficient protection of permission UI in WebAPKs in Google Chrome on Android prior to 72.0.3626.81 allowed an attacker who convinced the user to install a malicious application to access privacy/security sensitive web APIs via a crafted...

6.5CVSS

5.8AI Score

0.005EPSS

2019-02-19 05:29 PM
160
cve
cve

CVE-2019-5774

Omission of the .desktop filetype from the Safe Browsing checklist in SafeBrowsing in Google Chrome on Linux prior to 72.0.3626.81 allowed an attacker who convinced a user to download a .desktop file to execute arbitrary code via a downloaded .desktop...

8.8CVSS

6.9AI Score

0.013EPSS

2019-02-19 05:29 PM
193
cve
cve

CVE-2019-5768

DevTools API not correctly gating on extension capability in DevTools in Google Chrome prior to 72.0.3626.81 allowed an attacker who convinced a user to install a malicious extension to read local files via a crafted Chrome...

6.5CVSS

5.7AI Score

0.005EPSS

2019-02-19 05:29 PM
209
cve
cve

CVE-2019-5769

Incorrect handling of invalid end character position when front rendering in Blink in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

6.2AI Score

0.033EPSS

2019-02-19 05:29 PM
219
cve
cve

CVE-2019-5766

Incorrect handling of origin taint checking in Canvas in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

5.6AI Score

0.011EPSS

2019-02-19 05:29 PM
219
cve
cve

CVE-2019-5776

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain...

6.5CVSS

5.6AI Score

0.008EPSS

2019-02-19 05:29 PM
225
cve
cve

CVE-2019-5770

Insufficient input validation in WebGL in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

8.8CVSS

5.8AI Score

0.025EPSS

2019-02-19 05:29 PM
234
cve
cve

CVE-2019-5775

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain...

6.5CVSS

5.6AI Score

0.008EPSS

2019-02-19 05:29 PM
215
cve
cve

CVE-2019-5773

Insufficient origin validation in IndexedDB in Google Chrome prior to 72.0.3626.81 allowed a remote attacker who had compromised the renderer process to bypass same origin policy via a crafted HTML...

6.5CVSS

5.6AI Score

0.008EPSS

2019-02-19 05:29 PM
213
cve
cve

CVE-2019-5772

Sharing of objects over calls into JavaScript runtime in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

6.2AI Score

0.018EPSS

2019-02-19 05:29 PM
176
cve
cve

CVE-2019-5771

An incorrect JIT of GLSL shaders in SwiftShader in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code via a crafted HTML...

8.8CVSS

6.7AI Score

0.113EPSS

2019-02-19 05:29 PM
175
cve
cve

CVE-2019-5778

A missing case for handling special schemes in permission request checks in Extensions in Google Chrome prior to 72.0.3626.81 allowed an attacker who convinced a user to install a malicious extension to bypass extension permission checks for privileged pages via a crafted Chrome...

6.5CVSS

5.9AI Score

0.005EPSS

2019-02-19 05:29 PM
218
cve
cve

CVE-2019-5754

Implementation error in QUIC Networking in Google Chrome prior to 72.0.3626.81 allowed an attacker running or able to cause use of a proxy server to obtain cleartext of transport encryption via malicious network...

6.5CVSS

6.1AI Score

0.003EPSS

2019-02-19 05:29 PM
221
cve
cve

CVE-2019-5762

Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF...

8.8CVSS

6.9AI Score

0.149EPSS

2019-02-19 05:29 PM
179
cve
cve

CVE-2019-5757

An incorrect object type assumption in SVG in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit object corruption via a crafted HTML...

8.8CVSS

6.1AI Score

0.032EPSS

2019-02-19 05:29 PM
181
cve
cve

CVE-2019-5756

Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF...

8.8CVSS

6.9AI Score

0.123EPSS

2019-02-19 05:29 PM
227
cve
cve

CVE-2019-5761

Incorrect object lifecycle management in SwiftShader in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

6.2AI Score

0.023EPSS

2019-02-19 05:29 PM
182
cve
cve

CVE-2019-5758

Incorrect object lifecycle management in Blink in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

6.2AI Score

0.023EPSS

2019-02-19 05:29 PM
211
cve
cve

CVE-2019-5763

Failure to check error conditions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

6.2AI Score

0.032EPSS

2019-02-19 05:29 PM
234
cve
cve

CVE-2019-5764

Incorrect pointer management in WebRTC in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

6.2AI Score

0.025EPSS

2019-02-19 05:29 PM
181
cve
cve

CVE-2019-5765

An exposed debugging endpoint in the browser in Google Chrome on Android prior to 72.0.3626.81 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted...

5.5CVSS

5.4AI Score

0.001EPSS

2019-02-19 05:29 PM
191
cve
cve

CVE-2019-5760

Insufficient checks of pointer validity in WebRTC in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

6.1AI Score

0.025EPSS

2019-02-19 05:29 PM
133
cve
cve

CVE-2019-5755

Incorrect handling of negative zero in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform arbitrary read/write via a crafted HTML...

8.1CVSS

5.9AI Score

0.008EPSS

2019-02-19 05:29 PM
226
cve
cve

CVE-2019-5759

Incorrect lifetime handling in HTML select elements in Google Chrome on Android and Mac prior to 72.0.3626.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML...

9.6CVSS

6AI Score

0.023EPSS

2019-02-19 05:29 PM
201
cve
cve

CVE-2019-6974

In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a...

8.1CVSS

7.7AI Score

0.036EPSS

2019-02-15 03:29 PM
455
cve
cve

CVE-2019-8308

Flatpak before 1.0.7, and 1.1.x and 1.2.x before 1.2.3, exposes /proc in the apply_extra script sandbox, which allows attackers to modify a host-side executable...

8.2CVSS

7.8AI Score

0.001EPSS

2019-02-12 11:29 PM
151
cve
cve

CVE-2018-12549

In Eclipse OpenJ9 version 0.11.0, the OpenJ9 JIT compiler may incorrectly omit a null check on the receiver object of an Unsafe call when accelerating...

9.8CVSS

6.2AI Score

0.005EPSS

2019-02-11 03:29 PM
68
cve
cve

CVE-2018-12547

In Eclipse OpenJ9, prior to the 0.12.0 release, the jio_snprintf() and jio_vsnprintf() native methods ignored the length parameter. This affects existing APIs that called the functions to exceed the allocated buffer. This functions were not directly callable by non-native user...

9.8CVSS

7AI Score

0.018EPSS

2019-02-11 03:29 PM
89
cve
cve

CVE-2019-7664

In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program...

5.5CVSS

6.2AI Score

0.002EPSS

2019-02-09 04:29 PM
200
cve
cve

CVE-2019-7665

In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file...

5.5CVSS

6.9AI Score

0.001EPSS

2019-02-09 04:29 PM
233
cve
cve

CVE-2019-3822

libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()), generates the request HTTP header contents based on previously received data. The check that....

9.8CVSS

9.3AI Score

0.171EPSS

2019-02-06 08:29 PM
272
6
cve
cve

CVE-2018-16890

libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (lib/vauth/ntlm.c:ntlm_decode_type2_target) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that....

7.5CVSS

8.6AI Score

0.046EPSS

2019-02-06 08:29 PM
200
4
cve
cve

CVE-2018-18501

Mozilla developers and community members reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects...

9.8CVSS

8AI Score

0.013EPSS

2019-02-05 09:29 PM
208
cve
cve

CVE-2018-18506

When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server. This behavior is disallowed by default when a proxy is....

5.9CVSS

6.9AI Score

0.003EPSS

2019-02-05 09:29 PM
267
cve
cve

CVE-2018-18505

An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to...

10CVSS

7.2AI Score

0.011EPSS

2019-02-05 09:29 PM
235
cve
cve

CVE-2018-18500

A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, ...

9.8CVSS

7.1AI Score

0.375EPSS

2019-02-05 09:29 PM
216
cve
cve

CVE-2019-1000020

libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS.....

6.5CVSS

7AI Score

0.012EPSS

2019-02-04 09:29 PM
168
cve
cve

CVE-2019-1000019

libarchive version commit bf9aec176c6748f0ee7a678c5f9f9555b9a757c1 onwards (release v3.0.2 onwards) contains a CWE-125: Out-of-bounds Read vulnerability in 7zip decompression, archive_read_support_format_7zip.c, header_bytes() that can result in a crash (denial of service). This attack appears to.....

6.5CVSS

7AI Score

0.003EPSS

2019-02-04 09:29 PM
172
cve
cve

CVE-2019-3813

Spice, versions 0.5.2 through 0.14.1, are vulnerable to an out-of-bounds read due to an off-by-one error in memslot_get_virt. This may lead to a denial of service, or, in the worst case, code-execution by unauthenticated...

7.5CVSS

7.4AI Score

0.003EPSS

2019-02-04 06:29 PM
187
cve
cve

CVE-2019-7317

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under...

5.3CVSS

6.3AI Score

0.005EPSS

2019-02-04 08:29 AM
486
cve
cve

CVE-2019-7310

In Poppler 0.73.0, a heap-based buffer over-read (due to an integer signedness error in the XRef::getEntry function in XRef.cc) allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document, as demonstrated by...

7.8CVSS

8AI Score

0.002EPSS

2019-02-03 03:29 AM
135
cve
cve

CVE-2019-7150

An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to...

5.5CVSS

6.9AI Score

0.001EPSS

2019-01-29 12:29 AM
230
cve
cve

CVE-2019-3815

A memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux. Function dispatch_message_real() in journald-server.c does not free the memory allocated by set_iovec_field_free() to store the _CMDLINE= entry. A local attacker may use this flaw to make...

3.3CVSS

6AI Score

0.0004EPSS

2019-01-28 03:29 PM
278
cve
cve

CVE-2018-16881

A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash. Versions before 8.27.0 are...

7.5CVSS

7.1AI Score

0.02EPSS

2019-01-25 06:29 PM
261
2
cve
cve

CVE-2018-15982

Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.974EPSS

2019-01-18 05:29 PM
929
In Wild
5
Total number of security vulnerabilities2417