Filtered by vendor Redhat Subscriptions
Filtered by product Rhel Extras Subscriptions
Total 3425 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-16070 2 Google, Redhat 2 Chrome, Rhel Extras 2024-08-05 N/A
Integer overflows in Skia in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2018-15978 6 Adobe, Apple, Google and 3 more 12 Flash Player, Flash Player Desktop Runtime, Mac Os X and 9 more 2024-08-05 N/A
Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-16067 3 Debian, Google, Redhat 6 Debian Linux, Chrome, Enterprise Linux Desktop and 3 more 2024-08-05 N/A
A use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2018-16068 3 Debian, Google, Redhat 6 Debian Linux, Chrome, Enterprise Linux Desktop and 3 more 2024-08-05 N/A
Missing validation in Mojo in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
CVE-2018-16064 2 Google, Redhat 2 Chrome, Rhel Extras 2024-08-05 N/A
Insufficient data validation in Extensions API in Google Chrome prior to 68.0.3440.75 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
CVE-2018-16066 3 Debian, Google, Redhat 6 Debian Linux, Chrome, Enterprise Linux Desktop and 3 more 2024-08-05 N/A
A use after free in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2018-15982 6 Adobe, Apple, Google and 3 more 12 Flash Player, Flash Player Installer, Mac Os X and 9 more 2024-08-05 N/A
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-15981 6 Adobe, Apple, Google and 3 more 12 Flash Player, Flash Player Desktop Runtime, Mac Os X and 9 more 2024-08-05 N/A
Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-15967 6 Adobe, Apple, Google and 3 more 12 Flash Player, Flash Player Desktop Runtime, Mac Os X and 9 more 2024-08-05 N/A
Adobe Flash Player versions 30.0.0.154 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-13785 4 Canonical, Libpng, Oracle and 1 more 10 Ubuntu Linux, Libpng, Jdk and 7 more 2024-08-05 6.5 Medium
In libpng 1.6.34, a wrong calculation of row_factor in the png_check_chunk_length function (pngrutil.c) may trigger an integer overflow and resultant divide-by-zero while processing a crafted PNG file, leading to a denial of service.
CVE-2018-12826 6 Adobe, Apple, Google and 3 more 11 Flash Player, Mac Os X, Chrome Os and 8 more 2024-08-05 N/A
Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-12824 6 Adobe, Apple, Google and 3 more 12 Flash Player, Flash Player Desktop Runtime, Mac Os X and 9 more 2024-08-05 N/A
Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-12828 6 Adobe, Apple, Google and 3 more 11 Flash Player, Mac Os X, Chrome Os and 8 more 2024-08-05 N/A
Adobe Flash Player 30.0.0.134 and earlier have a "use of a component with a known vulnerability" vulnerability. Successful exploitation could lead to privilege escalation.
CVE-2018-12825 6 Adobe, Apple, Google and 3 more 11 Flash Player, Mac Os X, Chrome Os and 8 more 2024-08-05 N/A
Adobe Flash Player 30.0.0.134 and earlier have a security bypass vulnerability. Successful exploitation could lead to security mitigation bypass.
CVE-2018-12827 6 Adobe, Apple, Google and 3 more 11 Flash Player, Mac Os X, Chrome Os and 8 more 2024-08-05 N/A
Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-12549 2 Eclipse, Redhat 8 Openj9, Enterprise Linux, Enterprise Linux Desktop and 5 more 2024-08-05 N/A
In Eclipse OpenJ9 version 0.11.0, the OpenJ9 JIT compiler may incorrectly omit a null check on the receiver object of an Unsafe call when accelerating it.
CVE-2018-12539 3 Eclipse, Oracle, Redhat 4 Openj9, Enterprise Manager Base Platform, Network Satellite and 1 more 2024-08-05 N/A
In Eclipse OpenJ9 version 0.8, users other than the process owner may be able to use Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code. Attach API is enabled by default on Windows, Linux and AIX JVMs and can be disabled using the command line option -Dcom.ibm.tools.attach.enable=no.
CVE-2018-12547 2 Eclipse, Redhat 8 Openj9, Enterprise Linux, Enterprise Linux Desktop and 5 more 2024-08-05 N/A
In Eclipse OpenJ9, prior to the 0.12.0 release, the jio_snprintf() and jio_vsnprintf() native methods ignored the length parameter. This affects existing APIs that called the functions to exceed the allocated buffer. This functions were not directly callable by non-native user code.
CVE-2018-11212 7 Canonical, Debian, Ijg and 4 more 16 Ubuntu Linux, Debian Linux, Libjpeg and 13 more 2024-08-05 N/A
An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.
CVE-2018-6159 2 Google, Redhat 2 Chrome, Rhel Extras 2024-08-05 N/A
Insufficient policy enforcement in ServiceWorker in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.