
CVE-2020-6396 – chromium-browser: Inappropriate implementation in Skia
https://notcve.org/view.php?id=CVE-2020-6396
11 Feb 2020 — Inappropriate implementation in Skia in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. Una implementación inapropiada en Skia en Google Chrome versiones anteriores a 80.0.3987.87, permitió a un atacante remoto falsificar el contenido del Omnibox (barra de URL) por medio de una página HTML diseñada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 80.0.3987.87. Issues addr... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html •

CVE-2020-6397 – chromium-browser: Incorrect security UI in sharing
https://notcve.org/view.php?id=CVE-2020-6397
11 Feb 2020 — Inappropriate implementation in sharing in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof security UI via a crafted HTML page. Una implementación inapropiada en sharing en Google Chrome versiones anteriores a 80.0.3987.87, permitió a un atacante remoto falsificar la Interfaz de Usuario de seguridad por medio de una página HTML diseñada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 80.0.3987.87. Issues addressed include informatio... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html •

CVE-2020-6398 – chromium-browser: Uninitialized use in PDFium
https://notcve.org/view.php?id=CVE-2020-6398
11 Feb 2020 — Use of uninitialized data in PDFium in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. Un uso de datos no inicializados en PDFium en Google Chrome versiones anteriores a 80.0.3987.87, permitió a un atacante remoto explotar potencialmente una corrupción de la pila por medio de un archivo PDF diseñado. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 80.0.3987.87. Issues addressed in... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html • CWE-908: Use of Uninitialized Resource •

CVE-2020-6400 – chromium-browser: Inappropriate implementation in CORS
https://notcve.org/view.php?id=CVE-2020-6400
11 Feb 2020 — Inappropriate implementation in CORS in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page. Una implementación inapropiada en CORS en Google Chrome versiones anteriores a 80.0.3987.87, permitió a un atacante remoto filtrar datos de origen cruzado por medio de una página HTML diseñada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 80.0.3987.87. Issues addressed include information leakage, null ... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html • CWE-203: Observable Discrepancy •

CVE-2020-6402 – chromium-browser: Insufficient policy enforcement in downloads
https://notcve.org/view.php?id=CVE-2020-6402
11 Feb 2020 — Insufficient policy enforcement in downloads in Google Chrome on OS X prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. Una aplicación insuficiente de la política en downloads en Google Chrome sobre OS X versiones anteriores a 80.0.3987.87, permitió a un atacante que convenció a un usuario a instalar una extensión maliciosa para ejecutar código arbitrario por medio de una extensión de Chrome diseñada. Chr... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html • CWE-20: Improper Input Validation •

CVE-2020-6403 – chromium-browser: Incorrect security UI in Omnibox
https://notcve.org/view.php?id=CVE-2020-6403
11 Feb 2020 — Incorrect implementation in Omnibox in Google Chrome on iOS prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. Una implementación incorrecta en Omnibox en Google Chrome sobre iOS versiones anteriores a 80.0.3987.87, permitió a un atacante remoto falsificar el contenido del Omnibox (barra URL) por medio de una página HTML diseñada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 80.0.3987.... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html •

CVE-2020-6404 – chromium-browser: Inappropriate implementation in Blink
https://notcve.org/view.php?id=CVE-2020-6404
11 Feb 2020 — Inappropriate implementation in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. La implementación inapropiada en Blink en Google Chrome versiones anteriores a 80.0.3987.87 permitió a un atacante remoto explotar potencialmente una corrupción de la pila mediante una página HTML diseñada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 80.0.3987.87. Issues addressed include... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html • CWE-787: Out-of-bounds Write •

CVE-2020-6406 – chromium-browser: Use after free in audio
https://notcve.org/view.php?id=CVE-2020-6406
11 Feb 2020 — Use after free in audio in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso la memoria previamente liberada en audio en Google Chrome versiones anteriores a 80.0.3987.87, permitió a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 80.0.3987.87. Issues addressed include... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html • CWE-416: Use After Free •

CVE-2020-6408 – chromium-browser: Insufficient policy enforcement in CORS
https://notcve.org/view.php?id=CVE-2020-6408
11 Feb 2020 — Insufficient policy enforcement in CORS in Google Chrome prior to 80.0.3987.87 allowed a local attacker to obtain potentially sensitive information via a crafted HTML page. Una aplicación insuficiente de la política en CORS en Google Chrome versiones anteriores a 80.0.3987.87, permitió a un atacante local obtener información potencialmente confidencial por medio de una página HTML diseñada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 80.0.3987.87. Issu... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html •

CVE-2019-13163
https://notcve.org/view.php?id=CVE-2019-13163
07 Feb 2020 — The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, Ser... • https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html • CWE-326: Inadequate Encryption Strength •