CVE-2017-5113 – chromium-browser: heap buffer overflow in skia
https://notcve.org/view.php?id=CVE-2017-5113
12 Sep 2017 — Math overflow in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento aritmético en Skia en Google Chrome, en versiones anteriores a la 61.0.3163.79 para Mac, windows y Linux y a la 61.0.3163.81 para Android, permitía que un atacante remoto pudiese explotar una corrupción de la memoria dinámica (heap) mediante una página HTML manipulada. • http://www.debian.org/security/2017/dsa-3985 • CWE-787: Out-of-bounds Write •
CVE-2017-5114 – chromium-browser: memory lifecycle issue in pdfium
https://notcve.org/view.php?id=CVE-2017-5114
12 Sep 2017 — Inappropriate use of partition alloc in PDFium in Google Chrome prior to 61.0.3163.79 for Linux, Windows, and Mac, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted PDF file. El uso incorrecto de asignaciones de particiones en PDFium en Google Chrome, en versiones anteriores a la 61.0.3163.79 para Linux, Windows y Mac y a la 61.0.3163.81 para Android, permitía que un atacante remoto pudiese explotar una corrupción de memoria mediante un archivo PD... • http://www.debian.org/security/2017/dsa-3985 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-5118 – chromium-browser: bypass of content security policy in blink
https://notcve.org/view.php?id=CVE-2017-5118
12 Sep 2017 — Blink in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, failed to correctly propagate CSP restrictions to javascript scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML page. Blink en Google Chrome, en versiones anteriores a la 61.0.3163.79 para Mac, Windows y Linux y a la 61.0.3163.81 para Android, no propagaba correctamente las restricciones CSP para páginas de temas JavaScript, lo que permitía que un atacante r... • http://www.debian.org/security/2017/dsa-3985 • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2016-10403 – Google Chrome PDFium JPEG Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2016-10403
23 Aug 2017 — Insufficient data validation on image data in PDFium in Google Chrome prior to 51.0.2704.63 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file. La validación de datos insuficiente en image data en PDFium en Google Chrome, en versiones anteriores a la 51.0.2704.63, permitió que un atacante remoto realizara una lectura de memoria fuera de límites mediante un archivo PDF manipulado. This vulnerability allows an attacker to leak sensitive information on vulnerable installat... • https://chromereleases.googleblog.com/2016/05/stable-channel-update_25.html • CWE-125: Out-of-bounds Read •
CVE-2017-5095 – chromium-browser: out-of-bounds write in pdfium
https://notcve.org/view.php?id=CVE-2017-5095
31 Jul 2017 — Stack overflow in PDFium in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to potentially exploit stack corruption via a crafted PDF file. Un desbordamiento de pila en PDFium en Google Chrome, en versiones anteriores a la 60.0.3112.78 para Linux, Windows y Mac, permitía que un atacante remoto explotase una corrupción de pila mediante un archivo PDF manipulado. • http://www.debian.org/security/2017/dsa-3926 • CWE-787: Out-of-bounds Write •
CVE-2017-5102 – chromium-browser: uninitialized use in skia
https://notcve.org/view.php?id=CVE-2017-5102
31 Jul 2017 — Use of an uninitialized value in Skia in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. El uso de un valor no inicializado en Skia en Google Chrome, en versiones anteriores a la 60.0.3112.78 para Mac, Windows, Linux y Android, permitía que un atacante remoto obtuviese información sensible de la memoria de procesos mediante una página HTML manipulada. • http://www.debian.org/security/2017/dsa-3926 • CWE-908: Use of Uninitialized Resource •
CVE-2017-5105 – chromium-browser: url spoofing in omnibox
https://notcve.org/view.php?id=CVE-2017-5105
31 Jul 2017 — Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name. La falta de mecanismos suficientes para el cumplimiento de políticas en Omnibox en Google Chrome, en versiones anteriores a la 60.0.3112.78 para Mac, Windows, Linux y Android, permitía que un atacante remoto realizase una suplantación de dominio mediante homografías de IDN en un nombre de domin... • http://www.debian.org/security/2017/dsa-3926 • CWE-20: Improper Input Validation •
CVE-2017-5108 – chromium-browser: type confusion in pdfium
https://notcve.org/view.php?id=CVE-2017-5108
31 Jul 2017 — Type confusion in PDFium in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted PDF file. Una confusión de tipos en PDFium en Google Chrome, en versiones anteriores a la 60.0.3112.78 para Mac, Windows, Linux y Android, permitía que un atacante remoto pudiese modificar objetos con fines maliciosos mediante un archivo PDF manipulado. • http://www.debian.org/security/2017/dsa-3926 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2017-5096 – chromium-browser: user information leak via android intents
https://notcve.org/view.php?id=CVE-2017-5096
31 Jul 2017 — Insufficient policy enforcement during navigation between different schemes in Google Chrome prior to 60.0.3112.78 for Android allowed a remote attacker to perform cross origin content download via a crafted HTML page, related to intents. La falta de mecanismos suficientes para el cumplimiento de políticas durante la navegación entre diferentes temas en Google Chrome, en versiones anteriores a la 60.0.3112.78 para Android, permitía que un atacante remoto realizase una descarga de cross origin content median... • http://www.securityfocus.com/bid/99950 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2017-5110 – chromium-browser: ui spoofing in payments dialog
https://notcve.org/view.php?id=CVE-2017-5110
31 Jul 2017 — Inappropriate implementation of the web payments API on blob: and data: schemes in Web Payments in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page. Una implementación incorrecta de la API de pagos web en las combinaciones blob: y data: en Web Payments en Google Chrome, en versiones anteriores a la 60.0.3112.78 para Mac, Windows, Linux y Android, permitía que un atacante remoto suplantase el conten... • http://www.debian.org/security/2017/dsa-3926 • CWE-20: Improper Input Validation •