Lucene search

K

Enterprise Linux Desktop Security Vulnerabilities

cve
cve

CVE-2018-6126

A precision error in Skia in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML...

8.8CVSS

6.8AI Score

0.296EPSS

2019-01-09 07:29 PM
168
cve
cve

CVE-2018-6111

An object lifetime issue in the developer tools network handler in Google Chrome prior to 66.0.3359.117 allowed a local attacker to execute arbitrary code via a crafted HTML...

8.8CVSS

7.1AI Score

0.005EPSS

2019-01-09 07:29 PM
84
cve
cve

CVE-2018-6112

Making URLs clickable and allowing them to be styled in DevTools in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

4.3CVSS

4.8AI Score

0.011EPSS

2019-01-09 07:29 PM
93
cve
cve

CVE-2018-6113

Improper handling of pending navigation entries in Navigation in Google Chrome on iOS prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via a crafted HTML...

6.5CVSS

6.2AI Score

0.006EPSS

2019-01-09 07:29 PM
63
cve
cve

CVE-2018-6109

readAsText() can indefinitely read the file picked by the user, rather than only once at the time the file is picked in File API in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to access data on the user file system without explicit consent via a crafted HTML...

6.5CVSS

6.4AI Score

0.01EPSS

2019-01-09 07:29 PM
84
cve
cve

CVE-2018-6110

Parsing documents as HTML in Downloads in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to cause Chrome to execute scripts via a local non-HTML...

5.4CVSS

6AI Score

0.008EPSS

2019-01-09 07:29 PM
83
cve
cve

CVE-2018-6114

Incorrect enforcement of CSP for tags in Blink in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to bypass content security policy via a crafted HTML...

6.5CVSS

6.4AI Score

0.009EPSS

2019-01-09 07:29 PM
84
cve
cve

CVE-2018-6106

An asynchronous generator may return an incorrect state in V8 in Google Chrome prior to 66.0.3359.117 allowing a remote attacker to potentially exploit object corruption via a crafted HTML...

8.8CVSS

8.2AI Score

0.032EPSS

2019-01-09 07:29 PM
74
cve
cve

CVE-2018-6097

Incorrect handling of asynchronous methods in Fullscreen in Google Chrome on macOS prior to 66.0.3359.117 allowed a remote attacker to enter full screen without showing a warning via a crafted HTML...

6.5CVSS

6.3AI Score

0.016EPSS

2019-01-09 07:29 PM
64
cve
cve

CVE-2018-6100

Incorrect handling of confusable characters in URL Formatter in Google Chrome on macOS prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain...

6.5CVSS

6.4AI Score

0.012EPSS

2019-01-09 07:29 PM
48
cve
cve

CVE-2018-6096

A JavaScript focused window could overlap the fullscreen notification in Fullscreen in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to obscure the full screen warning via a crafted HTML...

6.5CVSS

6.3AI Score

0.009EPSS

2019-01-09 07:29 PM
98
cve
cve

CVE-2018-6093

Insufficient origin checks in Blink in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.01EPSS

2019-01-09 07:29 PM
90
cve
cve

CVE-2018-6091

Service Workers can intercept any request made by an or tag in Fetch API in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.3AI Score

0.014EPSS

2019-01-09 07:29 PM
91
cve
cve

CVE-2018-6056

Type confusion could lead to a heap out-of-bounds write in V8 in Google Chrome prior to 64.0.3282.168 allowing a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.6AI Score

0.022EPSS

2019-01-09 07:29 PM
84
cve
cve

CVE-2018-6084

Insufficiently sanitized distributed objects in Updater in Google Chrome on macOS prior to 66.0.3359.117 allowed a local attacker to execute arbitrary code via an executable...

7.8CVSS

7.8AI Score

0.001EPSS

2019-01-09 07:29 PM
46
cve
cve

CVE-2018-17470

A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML...

7.4CVSS

8.1AI Score

0.02EPSS

2019-01-09 07:29 PM
85
cve
cve

CVE-2018-16079

A race condition between permission prompts and navigations in Prompts in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

5.3CVSS

5.5AI Score

0.005EPSS

2019-01-09 07:29 PM
98
cve
cve

CVE-2018-16081

Allowing the chrome.debugger API to run on file:// URLs in DevTools in Google Chrome prior to 69.0.3497.81 allowed an attacker who convinced a user to install a malicious extension to access files on the local file system without file access permission via a crafted Chrome...

7.4CVSS

7.3AI Score

0.002EPSS

2019-01-09 07:29 PM
86
cve
cve

CVE-2018-16082

An out of bounds read in Swiftshader in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML...

6.5CVSS

6.8AI Score

0.008EPSS

2019-01-09 07:29 PM
94
cve
cve

CVE-2018-16084

The default selected dialog button in CustomHandlers in Google Chrome prior to 69.0.3497.81 allowed a remote attacker who convinced the user to perform certain operations to open external programs via a crafted HTML...

6.1CVSS

6.4AI Score

0.004EPSS

2019-01-09 07:29 PM
83
cve
cve

CVE-2018-16083

An out of bounds read in forward error correction code in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

8.8CVSS

8.3AI Score

0.12EPSS

2019-01-09 07:29 PM
90
cve
cve

CVE-2018-17458

An improper update of the WebAssembly dispatch table in WebAssembly in Google Chrome prior to 69.0.3497.92 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.5AI Score

0.006EPSS

2019-01-09 07:29 PM
80
cve
cve

CVE-2018-17459

Incorrect handling of clicks in the omnibox in Navigation in Google Chrome prior to 69.0.3497.92 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

6.5CVSS

6.2AI Score

0.002EPSS

2019-01-09 07:29 PM
85
cve
cve

CVE-2018-17461

An out of bounds read in PDFium in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF...

8.8CVSS

8AI Score

0.001EPSS

2019-01-09 07:29 PM
76
cve
cve

CVE-2018-16078

Unsafe handling of credit card details in Autofill in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML...

6.5CVSS

6.4AI Score

0.004EPSS

2019-01-09 07:29 PM
91
cve
cve

CVE-2018-16088

A missing check for JS-simulated input events in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to download arbitrary files with no user input via a crafted HTML...

6.5CVSS

6.7AI Score

0.002EPSS

2019-01-09 07:29 PM
80
cve
cve

CVE-2018-16065

A Javascript reentrancy issues that caused a use-after-free in V8 in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.8AI Score

0.097EPSS

2019-01-09 07:29 PM
99
cve
cve

CVE-2018-16066

A use after free in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

6.5CVSS

7.3AI Score

0.025EPSS

2019-01-09 07:29 PM
83
cve
cve

CVE-2018-16068

Missing validation in Mojo in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML...

9.6CVSS

8.4AI Score

0.017EPSS

2019-01-09 07:29 PM
92
cve
cve

CVE-2018-16067

A use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

6.5CVSS

7.3AI Score

0.017EPSS

2019-01-09 07:29 PM
80
cve
cve

CVE-2018-16076

Missing bounds check in PDFium in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF...

8.8CVSS

8.2AI Score

0.007EPSS

2019-01-09 07:29 PM
102
cve
cve

CVE-2018-16071

A use after free in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted video...

8.8CVSS

8.8AI Score

0.119EPSS

2019-01-09 07:29 PM
105
cve
cve

CVE-2016-9651

A missing check for whether a property of a JS object is private in V8 in Google Chrome prior to 55.0.2883.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.9AI Score

0.236EPSS

2019-01-09 07:29 PM
65
2
cve
cve

CVE-2018-16876

ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible...

5.3CVSS

5AI Score

0.002EPSS

2019-01-03 03:29 PM
229
cve
cve

CVE-2018-20662

In Poppler 0.72.0, PDFDoc::setup in PDFDoc.cc allows attackers to cause a denial-of-service (application crash caused by Object.h SIGABRT, because of a wrong return value from PDFDoc::setup) by crafting a PDF file in which an xref data structure is mishandled during extractPDFSubtype...

6.5CVSS

6.7AI Score

0.012EPSS

2019-01-03 01:29 PM
171
cve
cve

CVE-2018-20650

A reachable Object::dictLookup assertion in Poppler 0.72.0 allows attackers to cause a denial of service due to the lack of a check for the dict data type, as demonstrated by use of the FileSpec class (in FileSpec.cc) in...

6.5CVSS

6.5AI Score

0.011EPSS

2019-01-01 04:29 PM
131
5
cve
cve

CVE-2018-19134

In Artifex Ghostscript through 9.25, the setpattern operator did not properly validate certain types. A specially crafted PostScript document could exploit this to crash Ghostscript or, possibly, execute arbitrary code in the context of the Ghostscript process. This is a type confusion issue...

7.8CVSS

6.7AI Score

0.003EPSS

2018-12-20 11:29 PM
147
2
cve
cve

CVE-2018-1000876

binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be.....

7.8CVSS

7.9AI Score

0.001EPSS

2018-12-20 05:29 PM
170
cve
cve

CVE-2018-1000878

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to.....

8.8CVSS

8.4AI Score

0.011EPSS

2018-12-20 05:29 PM
150
cve
cve

CVE-2018-1000877

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in...

8.8CVSS

8.3AI Score

0.011EPSS

2018-12-20 05:29 PM
153
cve
cve

CVE-2018-15127

LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code...

9.8CVSS

9.8AI Score

0.76EPSS

2018-12-19 04:29 PM
151
cve
cve

CVE-2018-19039

Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin...

6.5CVSS

6.3AI Score

0.029EPSS

2018-12-13 07:29 PM
151
cve
cve

CVE-2018-18397

The userfaultfd implementation in the Linux kernel before 4.19.7 mishandles access control for certain UFFDIO_ ioctl calls, as demonstrated by allowing local users to write data into holes in a tmpfs file (if the user has read-only access to that file, and that file contains holes), related to...

5.5CVSS

5.8AI Score

0.0004EPSS

2018-12-12 10:29 AM
385
cve
cve

CVE-2018-18358

Lack of special casing of localhost in WPAD files in Google Chrome prior to 71.0.3578.80 allowed an attacker on the local network segment to proxy resources on localhost via a crafted WPAD...

5.7CVSS

5.8AI Score

0.002EPSS

2018-12-11 04:29 PM
96
cve
cve

CVE-2018-18357

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain...

4.3CVSS

4.8AI Score

0.011EPSS

2018-12-11 04:29 PM
99
cve
cve

CVE-2018-18350

Incorrect handling of CSP enforcement during navigations in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to bypass content security policy via a crafted HTML...

6.5CVSS

6.4AI Score

0.012EPSS

2018-12-11 04:29 PM
96
cve
cve

CVE-2018-18351

Lack of proper validation of ancestor frames site when sending lax cookies in Navigation in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to bypass SameSite cookie policy via a crafted HTML...

6.5CVSS

6.3AI Score

0.006EPSS

2018-12-11 04:29 PM
104
cve
cve

CVE-2018-18354

Insufficient validate of external protocols in Shell Integration in Google Chrome on Windows prior to 71.0.3578.80 allowed a remote attacker to launch external programs via a crafted HTML...

8.8CVSS

7.8AI Score

0.017EPSS

2018-12-11 04:29 PM
97
cve
cve

CVE-2018-18344

Inappropriate allowance of the setDownloadBehavior devtools protocol feature in Extensions in Google Chrome prior to 71.0.3578.80 allowed a remote attacker with control of an installed extension to access files on the local file system via a crafted Chrome...

6.5CVSS

6.5AI Score

0.01EPSS

2018-12-11 04:29 PM
107
cve
cve

CVE-2018-18345

Incorrect handling of blob URLS in Site Isolation in Google Chrome prior to 71.0.3578.80 allowed a remote attacker who had compromised the renderer process to bypass site isolation protections via a crafted HTML...

6.5CVSS

6.3AI Score

0.01EPSS

2018-12-11 04:29 PM
82
Total number of security vulnerabilities2417