CVE-2017-5124 – Webkit (Chome < 61) - 'MHTML' Universal Cross-site Scripting
https://notcve.org/view.php?id=CVE-2017-5124
20 Oct 2017 — Incorrect application of sandboxing in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted MHTML page. Una implementación incorrecta del sandbox en Blink en Google Chrome, en versiones anteriores a la 62.0.3202.62, permitía que un atacante remoto inyecte scripts o HTML (UXSS) arbitrarios mediante una página MHTML manipulada. • https://www.exploit-db.com/exploits/45867 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-15387 – chromium-browser: content security bypass
https://notcve.org/view.php?id=CVE-2017-15387
20 Oct 2017 — Insufficient enforcement of Content Security Policy in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to open javascript: URL windows when they should not be allowed to via a crafted HTML page. La aplicación insuficiente de políticas de seguridad de contenidos en Blink en Google Chrome, en versiones anteriores a la 62.0.3202.62, permitía que un atacante remoto abriese ventanas javascript: URL cuando no deberían ser capaces de hacerlo mediante una página HTML manipulada. • http://www.securityfocus.com/bid/101482 •
CVE-2015-1206
https://notcve.org/view.php?id=CVE-2015-1206
06 Oct 2017 — Heap-based buffer overflow in Google Chrome before M40 allows remote attackers to cause a denial of service (unpaged memory write and process crash) via a crafted MP4 file. Un desbordamiento de búfer basado en memoria dinámica (heap) en Google Chrome en versiones anteriores a M40 permite que atacantes remotos provoquen una denegación de servicio (escritura de memoria no paginada y cierre inesperado del proceso) mediante un archivo MP4 manipulado. • https://bugs.chromium.org/p/chromium/issues/detail?id=444522 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-5122 – chromium-browser: out-of-bounds access in v8
https://notcve.org/view.php?id=CVE-2017-5122
25 Sep 2017 — Inappropriate use of table size handling in V8 in Google Chrome prior to 61.0.3163.100 for Windows allowed a remote attacker to trigger out-of-bounds access via a crafted HTML page. El uso incorrecto de la manipulación de tamaños de tabla en V8 en Google Chrome, en versiones anteriores a la 61.0.3163.100 para Windows, permitía que un atacante remoto desencadenase un acceso fuera de límites mediante una página HTML manipulada. • http://www.debian.org/security/2017/dsa-3985 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-5121 – chromium-browser: out-of-bounds access in v8
https://notcve.org/view.php?id=CVE-2017-5121
25 Sep 2017 — Inappropriate use of JIT optimisation in V8 in Google Chrome prior to 61.0.3163.100 for Linux, Windows, and Mac allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page, related to the escape analysis phase. El uso inapropiado de la optimización JIT en V8 en Google Chrome, en versiones anteriores a la 61.0.3163.100 para Linux, Windows y Mac, permitía que un atacante remoto ejecutase código arbitrario en un espacio aislado o sandbox mediante una página HTML manipulada. Est... • http://www.debian.org/security/2017/dsa-3985 • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-5119 – chromium-browser: use of uninitialized value in skia
https://notcve.org/view.php?id=CVE-2017-5119
12 Sep 2017 — Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. El uso de un valor no inicializado en Skia en Google Chrome, en versiones anteriores a la 61.0.3163.79 para Mac, Windows y Linux y a la 61.0.3163.81 para Android, permitía que un atacante remoto pudiese obtener información sensible de la memoria de procesos med... • http://www.debian.org/security/2017/dsa-3985 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-5116 – chromium-browser: type confusion in v8
https://notcve.org/view.php?id=CVE-2017-5116
12 Sep 2017 — Type confusion in V8 in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Una confusión de tipos en V8 en Google Chrome, en versiones anteriores a la 61.0.3163.79 para Mac, Windows y Linux y a la 61.0.3163.81 para Android, permitía que un atacante remoto ejecutase código arbitrario dentro de un espacio aislado o sandbox mediante una página HTML manipulada. • http://www.debian.org/security/2017/dsa-3985 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2017-5117 – chromium-browser: use of uninitialized value in skia
https://notcve.org/view.php?id=CVE-2017-5117
12 Sep 2017 — Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Linux and Windows allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. El uso de un valor no inicializado en Skia en Google Chrome, en versiones anteriores a la 61.0.3163.79 para Linux y Windows, permitía que un atacante remoto pudiese obtener información sensible de la memoria de procesos mediante una página HTML manipulada. • http://www.debian.org/security/2017/dsa-3985 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2017-5120 – chromium-browser: potential https downgrade during redirect navigation
https://notcve.org/view.php?id=CVE-2017-5120
12 Sep 2017 — Inappropriate use of www mismatch redirects in browser navigation in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to potentially downgrade HTTPS requests to HTTP via a crafted HTML page. In other words, Chrome could transmit cleartext even though the user had entered an https URL, because of a misdesigned workaround for cases where the domain name in a URL almost matches the domain name in an X.509 server certificate (but differs in... • http://www.debian.org/security/2017/dsa-3985 •
CVE-2017-5115 – chromium-browser: type confusion in v8
https://notcve.org/view.php?id=CVE-2017-5115
12 Sep 2017 — Type confusion in V8 in Google Chrome prior to 61.0.3163.79 for Windows allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. Una confusión de tipos en V8 en Google Chrome, en versiones anteriores a la 61.0.3163.79 para Windows, permitía que un atacante remoto pudiese explotar una corrupción de objetos mediante una página HTML manipulada. • http://www.debian.org/security/2017/dsa-3985 • CWE-704: Incorrect Type Conversion or Cast •