CVE-2017-5124 – Webkit (Chome < 61) - 'MHTML' Universal Cross-site Scripting
https://notcve.org/view.php?id=CVE-2017-5124
20 Oct 2017 — Incorrect application of sandboxing in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted MHTML page. Una implementación incorrecta del sandbox en Blink en Google Chrome, en versiones anteriores a la 62.0.3202.62, permitía que un atacante remoto inyecte scripts o HTML (UXSS) arbitrarios mediante una página MHTML manipulada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 62.0.3202... • https://packetstorm.news/files/id/145031 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-5125 – chromium-browser: heap overflow in skia
https://notcve.org/view.php?id=CVE-2017-5125
20 Oct 2017 — Heap buffer overflow in Skia in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento de búfer basado en memoria dinámica (heap) en Skia en Google Chrome, en versiones anteriores a la 62.0.3202.62, permite que un atacante remoto explote la corrupción de la memoria dinámica (heap) mediante una página HTML manipulada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 62.0... • http://www.securityfocus.com/bid/101482 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-5126 – chromium-browser: use after free in pdfium
https://notcve.org/view.php?id=CVE-2017-5126
20 Oct 2017 — A use after free in PDFium in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. Un uso de memoria previamente liberada en PDFium en Google Chrome, en versiones anteriores a la 62.0.3202.62, permite que un atacante remoto explote la corrupción de la memoria dinámica (heap) mediante un archivo PDF manipulado. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 62.0.3202.62. Security Fix: ... • http://www.securityfocus.com/bid/101482 • CWE-416: Use After Free •
CVE-2017-5127 – chromium-browser: use after free in pdfium
https://notcve.org/view.php?id=CVE-2017-5127
20 Oct 2017 — Use after free in PDFium in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. Un uso de memoria previamente liberada en PDFium en Google Chrome, en versiones anteriores a la 62.0.3202.62, permite que un atacante remoto explote la corrupción de la memoria dinámica (heap) mediante un archivo PDF manipulado. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 62.0.3202.62. Security Fix: Mu... • http://www.securityfocus.com/bid/101482 • CWE-416: Use After Free •
CVE-2017-5128 – chromium-browser: heap overflow in webgl
https://notcve.org/view.php?id=CVE-2017-5128
20 Oct 2017 — Heap buffer overflow in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page, related to WebGL. Un desbordamiento de búfer basado en memoria dinámica (heap) en Blink en Google Chrome, en versiones anteriores a la 62.0.3202.62, permite que un atacante remoto explote la corrupción de la memoria dinámica (heap) mediante una página HTML manipulada. Esto se relaciona con WebGL. Chromium is an open-source web browser, powered by WebK... • http://www.securityfocus.com/bid/101482 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-5129 – chromium-browser: use after free in webaudio
https://notcve.org/view.php?id=CVE-2017-5129
20 Oct 2017 — A use after free in WebAudio in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. Un uso de memoria previamente liberada en WebAudio en Blink en Google Chrome, en versiones anteriores a la 62.0.3202.62, permitía que un atacante remoto realice una lectura de memoria fuera de límites mediante una página HTML manipulada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 62.0.3... • http://www.securityfocus.com/bid/101482 • CWE-416: Use After Free •
CVE-2017-5130 – chromium-browser: heap overflow in libxml2
https://notcve.org/view.php?id=CVE-2017-5130
20 Oct 2017 — An integer overflow in xmlmemory.c in libxml2 before 2.9.5, as used in Google Chrome prior to 62.0.3202.62 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted XML file. Un desbordamiento de enteros en xmlmemory.c en versiones anteriores a la 2.9.5 de libxml2, tal y como se emplea en Google Chrome, en versiones anteriores a la 62.0.3202.62 y en otros productos, permite que un atacante remoto explote la corrupción de la memoria dinámica (heap) mediante un archivo... • http://bugzilla.gnome.org/show_bug.cgi?id=783026 • CWE-787: Out-of-bounds Write •
CVE-2017-5131 – chromium-browser: out of bounds write in skia
https://notcve.org/view.php?id=CVE-2017-5131
20 Oct 2017 — An integer overflow in Skia in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page, aka an out-of-bounds write. Un desbordamiento de enteros en Skia en Google Chrome, en versiones anteriores a la 62.0.3202.62, permite que un atacante remoto explote la corrupción de la memoria dinámica (heap) mediante una página HTML manipulada. Esto también se conoce como escritura fuera de límites. Chromium is an open-source web browser, powered by We... • http://www.securityfocus.com/bid/101482 • CWE-190: Integer Overflow or Wraparound •
CVE-2017-5132 – chromium-browser: incorrect stack manipulation in webassembly
https://notcve.org/view.php?id=CVE-2017-5132
20 Oct 2017 — Inappropriate implementation in V8 in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page, aka incorrect WebAssembly stack manipulation. La implementación indebida en V8 en Google Chrome, en versiones anteriores a la 62.0.3202.62, permite que un atacante remoto explote la corrupción de la memoria dinámica (heap) mediante una página HTML manipulada. Esto también se conoce como manipulación de pila WebAssembly. Chromium is an open-source... • http://www.securityfocus.com/bid/101482 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-5133 – chromium-browser: out of bounds write in skia
https://notcve.org/view.php?id=CVE-2017-5133
20 Oct 2017 — Off-by-one read/write on the heap in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to corrupt memory and possibly leak information and potentially execute code via a crafted PDF file. Lectura/escritura por un paso en la memoria dinámica (heap) en Blink en Google Chrome en versiones anteriores a la 62.0.3202.62 permitía que un atacante remoto corrompiese la memoria y filtrase información, pudiendo ejecutar código mediante un archivo PDF manipulado. Chromium is an open-source web brow... • http://www.securityfocus.com/bid/101482 • CWE-787: Out-of-bounds Write •