Product:

Linux_desktop

(Redhat)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 45
Date Id Summary Products Score Patch Annotated
2018-11-14 CVE-2018-6074 Failure to apply Mark-of-the-Web in Downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to bypass OS level controls via a crafted HTML page. Debian_linux, Chrome, Linux_desktop, Linux_server, Linux_workstation 8.8
2018-11-14 CVE-2018-6075 Incorrect handling of specified filenames in file downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page and user interaction. Debian_linux, Chrome, Linux_desktop, Linux_server, Linux_workstation 6.5
2018-11-14 CVE-2018-6076 Insufficient encoding of URL fragment identifiers in Blink in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform a DOM based XSS attack via a crafted HTML page. Debian_linux, Chrome, Linux_desktop, Linux_server, Linux_workstation 6.1
2018-11-14 CVE-2018-6081 XSS vulnerabilities in Interstitials in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension or open Developer Console to inject arbitrary scripts or HTML via a crafted HTML page. Debian_linux, Chrome, Linux_desktop, Linux_server, Linux_workstation 6.1
2018-12-04 CVE-2018-6085 Re-entry of a destructor in Networking Disk Cache in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page. Debian_linux, Chrome, Linux_desktop, Linux_server, Linux_workstation 8.8
2018-12-04 CVE-2018-6086 A double-eviction in the Incognito mode cache that lead to a user-after-free in Networking Disk Cache in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page. Debian_linux, Chrome, Linux_desktop, Linux_server, Linux_workstation 8.8
2018-12-04 CVE-2018-6087 A use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Debian_linux, Chrome, Linux_desktop, Linux_server, Linux_workstation 8.8
2018-12-04 CVE-2018-6088 An iterator-invalidation bug in PDFium in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file. Debian_linux, Chrome, Linux_desktop, Linux_server, Linux_workstation 8.8
2018-12-04 CVE-2018-6089 A lack of CORS checks, after a Service Worker redirected to a cross-origin PDF, in Service Worker in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak limited cross-origin data via a crafted HTML page. Debian_linux, Chrome, Linux_desktop, Linux_server, Linux_workstation 6.5
2018-12-04 CVE-2018-6090 An integer overflow that lead to a heap buffer-overflow in Skia in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Debian_linux, Chrome, Linux_desktop, Linux_server, Linux_workstation 8.8