CVE-2018-6123 – chromium-browser: Use after free in Blink
https://notcve.org/view.php?id=CVE-2018-6123
07 Jun 2018 — A use after free in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Blink en Google Chrome, en versiones anteriores a la 67.0.3396.62, permitía que un atacante remoto pudiese explotar una corrupción de memoria dinámica (heap) mediante una página HTML manipulada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 67.0.3396.62. Issues... • http://www.securityfocus.com/bid/104309 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •
CVE-2018-6137 – chromium-browser: Leak of visited status of page in Blink
https://notcve.org/view.php?id=CVE-2018-6137
07 Jun 2018 — CSS Paint API in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to leak cross-origin data via a crafted HTML page. La API CSS Paint en Blink en Google Chrome, en versiones anteriores a la 67.0.3396.62, permitía que un atacante remoto filtrase los datos cross-origin mediante una página HTML manipulada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 67.0.3396.62. Issues addressed include buffer overflow and bypass vulnerabilities. • http://www.securityfocus.com/bid/104309 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2018-6144 – chromium-browser: Out of bounds memory access in PDFium
https://notcve.org/view.php?id=CVE-2018-6144
07 Jun 2018 — Off-by-one error in PDFium in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory write via a crafted PDF file. Un error por un paso en PDFium en Google Chrome, en versiones anteriores a la 67.0.3396.62, permitía que un atacante remoto pudiese realizar una escritura de memoria fuera de límites mediante un archivo PDF manipulado. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 67.0.3396.62. Issues addressed inclu... • http://www.securityfocus.com/bid/104309 • CWE-787: Out-of-bounds Write •
CVE-2018-6141 – chromium-browser: Heap buffer overflow in Skia
https://notcve.org/view.php?id=CVE-2018-6141
07 Jun 2018 — Insufficient validation of an image filter in Skia in Google Chrome prior to 67.0.3396.62 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page. La validación insuficiente de un filtro de imagen en Skia en Google Chrome, en versiones anteriores a la 67.0.3396.62, permitía que un atacante remoto, que hubiese comprometido el proceso renderer, pudiese realizar una escritura de memoria fuera de límites mediante una página HTML manipula... • http://www.securityfocus.com/bid/104309 • CWE-125: Out-of-bounds Read •
CVE-2018-6136 – chromium-browser: Out of bounds memory access in V8
https://notcve.org/view.php?id=CVE-2018-6136
07 Jun 2018 — Missing type check in V8 in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. Falta la verificación de tipo en V8 en Google Chrome antes de 67.0.3396.62 permitió a un atacante remoto realizar una lectura de memoria fuera de límites a través de una página HTML diseñada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 67.0.3396.62. Issues addressed include buffer overflow and bypass... • https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html • CWE-125: Out-of-bounds Read •
CVE-2018-6145 – chromium-browser: Incorrect escaping of MathML in Blink
https://notcve.org/view.php?id=CVE-2018-6145
07 Jun 2018 — Insufficient data validation in HTML parser in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to bypass same origin policy via a crafted HTML page. Una validación de datos insuficiente en el analizador de HTML en Google Chrome antes de 67.0.3396.62 permitió que un atacante remoto pasara por alto la misma política de origen a través de una página HTML diseñada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 67.0.3396.62. Issues addressed inc... • https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-6134 – chromium-browser: Referrer Policy bypass in Blink
https://notcve.org/view.php?id=CVE-2018-6134
07 Jun 2018 — Information leak in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to bypass no-referrer policy via a crafted HTML page. La filtración de información en Blink en Google Chrome antes de 67.0.3396.62 permitió a un atacante remoto eludir la política sin referencia a través de una página HTML diseñada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 67.0.3396.62. Issues addressed include buffer overflow and bypass vulnerabilities. • https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2018-6143 – chromium-browser: Out of bounds memory access in V8
https://notcve.org/view.php?id=CVE-2018-6143
07 Jun 2018 — Insufficient validation in V8 in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. Validación insuficiente en V8 en Google Chrome, en versiones anteriores a la 67.0.3396.62, permitía que un atacante remoto pudiese realizar una lectura de memoria fuera de límites mediante una página HTML manipulada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 67.0.3396.62. Issues addressed incl... • http://www.securityfocus.com/bid/104309 • CWE-125: Out-of-bounds Read •
CVE-2018-6142 – chromium-browser: Out of bounds memory access in V8
https://notcve.org/view.php?id=CVE-2018-6142
07 Jun 2018 — Array bounds check failure in V8 in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file. el fallo en la verificación de los límites de la matriz en V8 en Google Chrome antes de 67.0.3396.62 permitió a un atacante remoto realizar una lectura de memoria fuera de los límites a través de un archivo PDF diseñado. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 67.0.3396.62. Issues addresse... • https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html • CWE-125: Out-of-bounds Read •
CVE-2018-6131 – chromium-browser: Incorrect mutability protection in WebAssembly
https://notcve.org/view.php?id=CVE-2018-6131
07 Jun 2018 — Object lifecycle issue in WebAssembly in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. El problema del lifecycle del objeto en WebAssembly en Google Chrome antes de 67.0.3396.62 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML diseñada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 67.0.3396.62. Issues addressed includ... • https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html • CWE-787: Out-of-bounds Write •