Log

CVE-2019-5716 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An assertion failure has been found in the 6LoWPAN dissector of Wireshark versions prior to 2.6.6, which could be triggered by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2019-01
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15217
+ https://code.wireshark.org/review/#/c/31311/
Notes
CVE-2019-5717 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ A NULL-pointer dereference has been found in the P_MUL dissector of Wireshark versions prior to 2.6.6, which could be triggered by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2019-02
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337
+ https://code.wireshark.org/review/#/c/30986/
Notes
CVE-2019-5718 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Information disclosure
Description
+ An out-of-bounds read has been found in the RTSE dissector of Wireshark versions prior to 2.6.6, which could be triggered by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2019-03
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15373
+ https://code.wireshark.org/review/#/c/31439/
Notes
CVE-2019-5719 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ A NULL-pointer dereference has been found in the ISAKMP dissector of Wireshark versions prior to 2.6.6, which could be triggered by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2019-04
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15374
+ https://code.wireshark.org/review/#/c/31219/
Notes
CVE-2019-5736 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Privilege escalation
Description
+ A vulnerability discovered in runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec. This occurs because of file-descriptor mishandling, related to /proc/self/exe.
References
+ https://github.com/lxc/lxc/commit/6400238d08cdf1ca20d49bafb85f4e224348bf9d
+ https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b
+ https://www.openwall.com/lists/oss-security/2019/02/11/2
Notes
CVE-2019-5754 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A security issue has been found in the QUIC implementation of the chromium browser before 72.0.3626.81.
References
+ https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=914497
Notes
CVE-2019-5755 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A security issue has been found in the V8 implementation of the chromium browser before 72.0.3626.81.
References
+ https://bugs.chromium.org/p/chromium/issues/detail?id=913296
+ https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
Notes
CVE-2019-5756 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use after free issue has been found in the PDFium component of the chromium browser before 72.0.3626.81.
References
+ https://bugs.chromium.org/p/chromium/issues/detail?id=895152
+ https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
Notes
CVE-2019-5757 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A type confusion issue has been found in the SVG implementation in the chromium browser before 72.0.3626.81.
References
+ https://bugs.chromium.org/p/chromium/issues/detail?id=915469
+ https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
Notes
CVE-2019-5758 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use after free issue has been found in the blink component of the chromium browser before 72.0.3626.81.
References
+ https://bugs.chromium.org/p/chromium/issues/detail?id=913970
+ https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
Notes