CVE-2018-17457
https://notcve.org/view.php?id=CVE-2018-17457
09 Jan 2019 — An object lifecycle issue in Blink could lead to a use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Un problema de ciclo de vida de un objeto en Blink podría conducir a un uso de memoria previamente liberada en WebAudio en Google Chrome, en versiones anteriores a la 69.0.3497.81, permitía que un atacante remoto ejecutase código arbitrario dentro de un sandbox mediante una página HTML manipulada. • https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html • CWE-416: Use After Free •
CVE-2018-20067
https://notcve.org/view.php?id=CVE-2018-20067
09 Jan 2019 — A renderer initiated back navigation was incorrectly allowed to cancel a browser initiated one in Navigation in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to confuse the user about the origin of the current page via a crafted HTML page. Se permitió de forma incorrecta que una navegación hacia atrás iniciada por renderer cancelase otra iniciada por el navegador en Navigation en Google Chrome, en versiones anteriores a la 71.0.3578.80, lo que permitía que un atacante remoto confundiese al u... • https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html •
CVE-2018-20070
https://notcve.org/view.php?id=CVE-2018-20070
09 Jan 2019 — Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name. El manejo incorrecto de caracteres confundibles en URL Formatter en Google Chrome, en versiones anteriores a la 71.0.3578.80, permitía que un atacante remoto suplantase el contenido de Omnibox (barra de direcciones) mediante un nombre de dominio manipulado. • https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html • CWE-20: Improper Input Validation •
CVE-2017-15403
https://notcve.org/view.php?id=CVE-2017-15403
09 Jan 2019 — Insufficient data validation in crosh could lead to a command injection under chronos privileges in Networking in Google Chrome on Chrome OS prior to 61.0.3163.113 allowed a local attacker to execute arbitrary code via a crafted HTML page. Validación insuficiente de datos en crosh podría conducir a una inyección de comandos con privilegios de chronos en Networking en Google Chrome, en Chrome OS en versiones anteriores a la 61.0.3163.113, lo que permitía que un atacante local ejecute código arbitrario median... • https://chromereleases.googleblog.com/2017/10/stable-channel-updates-for-chrome-os.html • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •
CVE-2017-15401
https://notcve.org/view.php?id=CVE-2017-15401
09 Jan 2019 — A memory corruption bug in WebAssembly could lead to out of bounds read and write through V8 in WebAssembly in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Un error de corrupción de memoria en WebAssembly podría provocar una lectura fuera de límites hasta V8 de Google Chome, en versiones anteriores a la 62.0.3202.62, permitió que un atacante remoto ejecutara código arbitrario en un sandbox mediante una página HTML manipulad... • https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-chrome-os_27.html • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •
CVE-2017-15404
https://notcve.org/view.php?id=CVE-2017-15404
09 Jan 2019 — An ability to process crash dumps under root privileges and inappropriate symlinks handling could lead to a local privilege escalation in Crash Reporting in Google Chrome on Chrome OS prior to 61.0.3163.113 allowed a local attacker to perform privilege escalation via a crafted HTML page. Una capacidad de procesar volcados de cierre con privilegios de root y la gestión incorrecta de symlinks inapropriados podría provocar una escalación de privilegios en Crash Reporting en Google Chrome en Chrome OS, en versi... • https://chromereleases.googleblog.com/2017/10/stable-channel-updates-for-chrome-os.html • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •
CVE-2018-20346 – Apple Security Advisory 2019-1-22-3
https://notcve.org/view.php?id=CVE-2018-20346
21 Dec 2018 — SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases), aka Magellan. SQLite anterior a la versión 3.25.3, cuando la extensión FTS3 está habilitada, encuentra un desbordamiento de enteros (y el desbordamiento del búfer result... • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html • CWE-190: Integer Overflow or Wraparound •
CVE-2018-18336 – chromium-browser: Use after free in PDFium
https://notcve.org/view.php?id=CVE-2018-18336
11 Dec 2018 — Incorrect object lifecycle in PDFium in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. El ciclo de vida de un objecto incorrecto en PDFium en Google Chrome, en versiones anteriores a la 71.0.3578.80, permite que un atacante remoto explote la corrupción de la memoria dinámica (heap) mediante un archivo PDF manipulado. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 71.0.3578.80. I... • http://www.securityfocus.com/bid/106084 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •
CVE-2018-18349 – chromium-browser: Insufficient policy enforcement in Blink
https://notcve.org/view.php?id=CVE-2018-18349
11 Dec 2018 — Remote frame navigations was incorrectly permitted to local resources in Blink in Google Chrome prior to 71.0.3578.80 allowed an attacker who convinced a user to install a malicious extension to access files on the local file system via a crafted Chrome Extension. Se permitía de manera incorrecta la navegación remota de tramas en Blink en Google Chrome en versiones anteriores a 71.0.3578.80, lo que permitía que un atacante convenciera a un usuario para que instalase una extensión maliciosa y así acceder a a... • http://www.securityfocus.com/bid/106084 • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2018-18338 – chromium-browser: Heap buffer overflow in Canvas
https://notcve.org/view.php?id=CVE-2018-18338
11 Dec 2018 — Incorrect, thread-unsafe use of SkImage in Canvas in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. El uso incorrecto con hilos no seguros de SkImage en Canvas en Google Chrome en versiones anteriores a la 71.0.3578.80 permitía a un atacante remoto explotar la corrupción de la memoria dinámica (heap) mediante una página HTML manipulada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to ve... • http://www.securityfocus.com/bid/106084 • CWE-787: Out-of-bounds Write •