CVE-2019-5759 – chromium-browser: Use after free in HTML select elements
https://notcve.org/view.php?id=CVE-2019-5759
11 Feb 2019 — Incorrect lifetime handling in HTML select elements in Google Chrome on Android and Mac prior to 72.0.3626.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. La gestión de un ciclo de vida incorrecta en HTML en determinados elementos en Google Chrome, Android o Mac, en versiones anteriores a la 72.0.3626.81, permitía a un atacante remoto realizar un escape de sandbox mediante una página HTML manipulada. Chromium is an open-source web browser, powered by WebKit. Thi... • http://www.securityfocus.com/bid/106767 • CWE-416: Use After Free •
CVE-2019-5780 – chromium-browser: Insufficient policy enforcement
https://notcve.org/view.php?id=CVE-2019-5780
11 Feb 2019 — Insufficient restrictions on what can be done with Apple Events in Google Chrome on macOS prior to 72.0.3626.81 allowed a local attacker to execute JavaScript via Apple Events. Las restricciones insuficientes relativas a las capacidades de los eventos de Apple en Google Chrome en macOS, en versiones anteriores a 72.0.3626.81, permitía a un atacante local ejecutar JavaScript mediante los eventos de Apple. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 72.0... • http://www.securityfocus.com/bid/106767 • CWE-20: Improper Input Validation •
CVE-2019-5772 – chromium-browser: Use after free in PDFium
https://notcve.org/view.php?id=CVE-2019-5772
11 Feb 2019 — Sharing of objects over calls into JavaScript runtime in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. La compartición de objetos mediante llamadas en tiempo de ejecución de JavaScript en PDFium Google Chrome, en versiones anteriores a la 72.0.3626.81, permite que un atacante remoto explote la corrupción de la memoria dinámica (heap) mediante un archivo PDF manipulado. Chromium is an open-source web browser, powered by ... • http://www.securityfocus.com/bid/106767 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •
CVE-2019-5782 – chromium-browser: Inappropriate implementation in V8
https://notcve.org/view.php?id=CVE-2019-5782
11 Feb 2019 — Incorrect optimization assumptions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Asunciones de optimización incorrectas en Google Chrome, en sus versiones V8 anteriores a la 72.0.3626.81, permitía a un atacante remoto ejecutar código arbitrario dentro de un sandbox mediante una página HTML manipulada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 72.0.3626.81. Is... • https://github.com/ZwCreatePhoton/CVE-2019-5782_CVE-2019-13768 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •
CVE-2019-5773 – chromium-browser: Insufficient data validation in IndexedDB
https://notcve.org/view.php?id=CVE-2019-5773
11 Feb 2019 — Insufficient origin validation in IndexedDB in Google Chrome prior to 72.0.3626.81 allowed a remote attacker who had compromised the renderer process to bypass same origin policy via a crafted HTML page. La validación de origen insuficiente en IndexedDB en Google Chrome, en versiones anteriores a la 72.0.3626.81, permitía a un atacante, que comprometió el proceso de renderización, omitir la política del mismo origen mediante una página HTML manipulada. Chromium is an open-source web browser, powered by WebK... • http://www.securityfocus.com/bid/106767 • CWE-346: Origin Validation Error •
CVE-2019-5755 – chromium-browser: Inappropriate implementation in V8
https://notcve.org/view.php?id=CVE-2019-5755
11 Feb 2019 — Incorrect handling of negative zero in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. El manejo incorrecto de un "negative zero" en V8 en Google Chrome en versiones anteriores a la 72.0.3626.81, permitía a un atacante remoto realizar lecturas/escrituras arbitrarias mediante una página HTML manipulada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 72.0.3626.81. Issues addressed ... • http://www.securityfocus.com/bid/106767 • CWE-189: Numeric Errors •
CVE-2017-15405
https://notcve.org/view.php?id=CVE-2017-15405
09 Jan 2019 — Inappropriate symlink handling and a race condition in the stateful recovery feature implementation could lead to a persistance established by a malicious code running with root privileges in cryptohomed in Google Chrome on Chrome OS prior to 61.0.3163.113 allowed a local attacker to execute arbitrary code via a crafted HTML page. La gestión de symlink inapropiada y una condición de carrera en la implementación de la funcionalidad de recuperación de estado podría provocar una persistencia establecida por có... • https://chromereleases.googleblog.com/2017/10/stable-channel-updates-for-chrome-os.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2018-20066
https://notcve.org/view.php?id=CVE-2018-20066
09 Jan 2019 — Incorrect object lifecycle in Extensions in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Ciclo de vida de objetos incorrecto en Extensions en Google Chrome, en versiones anteriores a la 71.0.3578.80, permitía que un atacante remoto pudiese explotar una corrupción de memoria dinámica (heap) mediante una página HTML manipulada. • https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html • CWE-416: Use After Free •
CVE-2018-17461
https://notcve.org/view.php?id=CVE-2018-17461
09 Jan 2019 — An out of bounds read in PDFium in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file. Una lectura fuera de límites en PDFium en Google Chrome, en versiones anteriores a la 68.0.3440.75, permitía que un atacante remoto pudiese realizar una lectura de memoria fuera de límites mediante un archivo PDF manipulado. • https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html • CWE-125: Out-of-bounds Read •
CVE-2017-15428
https://notcve.org/view.php?id=CVE-2017-15428
09 Jan 2019 — Insufficient data validation in V8 builtins string generator could lead to out of bounds read and write access in V8 in Google Chrome prior to 62.0.3202.94 and allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Una validación de datos insuficiente en V8 builtins string generator podría provocar un acceso de lectura y escritura hasta V8 en Google Chome, en versiones anteriores a la 62.0.3202.94, permitió que un atacante remoto ejecutara código arbitrario en un sandb... • https://github.com/w1ldb1t/CVE-2017-15428 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •