
CVE-2020-6573 – chromium-browser: Use after free in video
https://notcve.org/view.php?id=CVE-2020-6573
10 Sep 2020 — Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. Un uso de la memoria previamente liberada en video en Google Chrome en Android versiones anteriores a 85.0.4183.102, permitía a un atacante remoto que había comprometido el proceso del renderizador potencialmente llevar a cabo un escape del sandbox por medio de una página HTML diseñada Multiple vulnerabi... • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html • CWE-416: Use After Free •

CVE-2020-6575 – chromium-browser: Race in Mojo
https://notcve.org/view.php?id=CVE-2020-6575
10 Sep 2020 — Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. Un carrera en Mojo en Google Chrome versiones anteriores a 85.0.4183.102, permitía a un atacante remoto que había comprometido el proceso del renderizador llevar a cabo potencialmente un escape sandbox por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of wh... • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2020-6576 – chromium-browser: Use after free in offscreen canvas
https://notcve.org/view.php?id=CVE-2020-6576
10 Sep 2020 — Use after free in offscreen canvas in Google Chrome prior to 85.0.4183.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en offscreen canvas en Google Chrome versiones anteriores a 85.0.4183.102, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the a... • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVE-2020-25032 – Ubuntu Security Notice USN-6019-1
https://notcve.org/view.php?id=CVE-2020-25032
31 Aug 2020 — An issue was discovered in Flask-CORS (aka CORS Middleware for Flask) before 3.0.9. It allows ../ directory traversal to access private resources because resource matching does not ensure that pathnames are in a canonical format. Se detectó un problema en Flask-CORS (también se conoce como CORS Middleware para Flask) versiones anteriores a 3.0.9. Permite que un salto de directorios ../ acceda a recursos privados porque la coincidencia de recursos no garantiza que los nombres de ruta estén en un formato canó... • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00028.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2020-14352 – librepo: missing path validation in repomd.xml may lead to directory traversal
https://notcve.org/view.php?id=CVE-2020-14352
30 Aug 2020 — A flaw was found in librepo in versions before 1.12.1. A directory traversal vulnerability was found where it failed to sanitize paths in remote repository metadata. An attacker controlling a remote repository may be able to copy files outside of the destination directory on the targeted system via path traversal. This flaw could potentially result in system compromise via the overwriting of critical system files. The highest threat from this flaw is to users that make use of untrusted third-party repositor... • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00072.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2020-24972 – Gentoo Linux Security Advisory 202008-21
https://notcve.org/view.php?id=CVE-2020-24972
29 Aug 2020 — The Kleopatra component before 3.1.12 (and before 20.07.80) for GnuPG allows remote attackers to execute arbitrary code because openpgp4fpr: URLs are supported without safe handling of command-line options. The Qt platformpluginpath command-line option can be used to load an arbitrary DLL. El componente Kleopatra versiones anteriores a 3.1.12 (y versiones anteriores a 20.07.80) para GnuPG, permite a atacantes remotos ejecutar código arbitrario porque las URL openpgp4fpr: son compatibles sin un manejo seguro... • https://github.com/SpiralBL0CK/CVE-2020-24972 • CWE-116: Improper Encoding or Escaping of Output •

CVE-2020-6559 – chromium-browser: Use after free in presentation API
https://notcve.org/view.php?id=CVE-2020-6559
27 Aug 2020 — Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en la API de presentación en Google Chrome versiones anteriores a 85.0.4183.83, permitía a un atacante remoto explotar una corrupción de la pila por medio de una página HTML diseñada Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 85.0.4183.83. Issues ad... • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVE-2020-6560 – chromium-browser: Insufficient policy enforcement in autofill
https://notcve.org/view.php?id=CVE-2020-6560
27 Aug 2020 — Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page. Una aplicación insuficiente de la política en autofill en Google Chrome versiones anteriores a 85.0.4183.83, permitía a un atacante remoto filtrar datos de origen cruzado por medio de una página HTML diseñada Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 85.0.4183.83. Issues addressed include info... • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html •

CVE-2020-6561 – chromium-browser: Inappropriate implementation in Content Security Policy
https://notcve.org/view.php?id=CVE-2020-6561
27 Aug 2020 — Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page. Una implementación inapropiada en Content Security Policy en Google Chrome versiones anteriores a 85.0.4183.83, permitía a un atacante remoto filtrar datos de origen cruzado por medio de una página HTML diseñada Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 85.0.4183.83. Issues address... • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html • CWE-358: Improperly Implemented Security Check for Standard •

CVE-2020-6562 – chromium-browser: Insufficient policy enforcement in Blink
https://notcve.org/view.php?id=CVE-2020-6562
27 Aug 2020 — Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page. Una aplicación insuficiente de la política en Blink en Google Chrome versiones anteriores a 85.0.4183.83, permitía a un atacante remoto filtrar datos de origen cruzado por medio de una página HTML diseñada Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 85.0.4183.83. Issues addressed include informatio... • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •