[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:602078
chromium is installed

oval:org.secpod.oval:def:604600
chromium is installed

oval:org.secpod.oval:def:53523
A regression was introduced in the previous chromium security update. The browser would always crash when launched in headless mode. This update fixes this problem. A file conflict with the buster chromium packages is also fixed.

oval:org.secpod.oval:def:53420
Two vulnerabilities have been discovered in the chromium web browser. Kevin Cheung discovered an error in the WebAssembly implementation and evil1m0 discovered a URL spoofing issue.

oval:org.secpod.oval:def:2000453
A use-after-free issue was discovered in libwebm through 2018-02-02. If a Vp9HeaderParser was initialized once before, its property frame_ would not be changed because of code in vp9parser::Vp9HeaderParser::SetFrame. Its frame_ could be freed while the corresponding pointer would not be updated, lea ...

oval:org.secpod.oval:def:1800124
chromium is installed

oval:org.secpod.oval:def:603673
A regression was introduced in the previous chromium security update. The browser would always crash when launched in headless mode. This update fixes this problem. A file conflict with the buster chromium packages is also fixed.

oval:org.secpod.oval:def:610294
A security issue was discovered in Chromium, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:610360
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:610404
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:610429
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:610508
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93320
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93332
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:1801766
chromium: Multiple vulnerabilities

oval:org.secpod.oval:def:1801781
chromium: Multiple vulnerabilities

oval:org.secpod.oval:def:2001579
The function ParseVP9SuperFrameIndex in common/libwebm_util.cc in libwebm through 2018-01-30 does not validate the child_frame_length data obtained from a .webm file, which allows remote attackers to cause an information leak or a denial of service , or possibly have unspecified other impact.

oval:org.secpod.oval:def:1800176
CVE-2017-5006: Universal XSS in Blink.CVE-2017-5007: Universal XSS in Blink. CVE-2017-5008: Universal XSS in Blink.CVE-2017-5009: Out of bounds memory access in WebRTC. CVE-2017-5010: Universal XSS in Blink. CVE-2017-5011: Unauthorised file access in Devtools.CVE-2017-5012: Heap overflow in V8. CVE- ...

oval:org.secpod.oval:def:1800875
CVE-2016-1660: Out-of-bounds write in Blink. CVE-2016-1661: Memory corruption in cross-process frames. CVE-2016-1662: Use-after-free in extensions. CVE-2016-1663: Use-after-free in Blinks V8 bindings. CVE-2016-1664: Address bar spoofing. CVE-2016-1665: Information leak in V8. CVE-2016-1666: Various ...

oval:org.secpod.oval:def:1800814
CVE-2016-1651: out-of-bounds read in Pdfium JPEG2000 decoding CVE-2016-1652: Universal XSS in extension bindings. CVE-2016-1653: Out-of-bounds write in V8. CVE-2016-1654: Uninitialized memory read in media. CVE-2016-1655: Use-after-free related to extensions. CVE-2016-1656: Android downloaded file p ...

oval:org.secpod.oval:def:89329
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:89361
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:89346
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:603037
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-5087 Ned Williamson discovered a way to escape the sandbox. CVE-2017-5088 Xiling Gong discovered an out-of-bounds read issue in the v8 javascript library. CVE-2017-5089 Michal Bentkowski discovered a spoofing issue. C ...

oval:org.secpod.oval:def:53107
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-5087 Ned Williamson discovered a way to escape the sandbox. CVE-2017-5088 Xiling Gong discovered an out-of-bounds read issue in the v8 javascript library. CVE-2017-5089 Michal Bentkowski discovered a spoofing issue. C ...

oval:org.secpod.oval:def:603117
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-5111 Luat Nguyen discovered a use-after-free issue in the pdfium library. CVE-2017-5112 Tobias Klein discovered a buffer overflow issue in the webgl library. CVE-2017-5113 A buffer overflow issue was discovered in the ...

oval:org.secpod.oval:def:53146
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-5111 Luat Nguyen discovered a use-after-free issue in the pdfium library. CVE-2017-5112 Tobias Klein discovered a buffer overflow issue in the webgl library. CVE-2017-5113 A buffer overflow issue was discovered in the ...

oval:org.secpod.oval:def:53173
Several vulnerabilities have been discovered in the chromium web browser. In addition, this message serves as an announcement that security support for chromium in the oldstable release , Debian 8, is now discontinued. Debian 8 chromium users that desire continued security updates are strongly encou ...

oval:org.secpod.oval:def:603157
Several vulnerabilities have been discovered in the chromium web browser. In addition, this message serves as an announcement that security support for chromium in the oldstable release , Debian 8, is now discontinued. Debian 8 chromium users that desire continued security updates are strongly encou ...

oval:org.secpod.oval:def:53175
Several vulnerabilities have been discovered in the chromium browser. CVE-2017-15398 Ned Williamson discovered a stack overflow issue. CVE-2017-15399 Zhao Qixun discovered a use-after-free issue in the v8 javascript library.

oval:org.secpod.oval:def:603161
Several vulnerabilities have been discovered in the chromium browser. CVE-2017-15398 Ned Williamson discovered a stack overflow issue. CVE-2017-15399 Zhao Qixun discovered a use-after-free issue in the v8 javascript library.

oval:org.secpod.oval:def:53209
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-15407 Ned Williamson discovered an out-of-bounds write issue. CVE-2017-15408 Ke Liu discovered a heap overflow issue in the pdfium library. CVE-2017-15409 An out-of-bounds write issue was discovered in the skia librar ...

oval:org.secpod.oval:def:603213
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-15407 Ned Williamson discovered an out-of-bounds write issue. CVE-2017-15408 Ke Liu discovered a heap overflow issue in the pdfium library. CVE-2017-15409 An out-of-bounds write issue was discovered in the skia librar ...

oval:org.secpod.oval:def:53241
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-15420 Drew Springall discovered a URL spoofing issue. CVE-2017-15429 A cross-site scripting issue was discovered in the v8 javascript library. CVE-2018-6031 A use-after-free issue was discovered in the pdfium library. ...

oval:org.secpod.oval:def:53312
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-6056 lokihardt discovered an error in the v8 javascript library. CVE-2018-6057 Gal Beniamini discovered errors related to shared memory permissions. CVE-2018-6060 Omair discovered a use-after-free issue in blink/webki ...

oval:org.secpod.oval:def:603378
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-6056 lokihardt discovered an error in the v8 javascript library. CVE-2018-6057 Gal Beniamini discovered errors related to shared memory permissions. CVE-2018-6060 Omair discovered a use-after-free issue in blink/webki ...

oval:org.secpod.oval:def:603441
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-6118 Ned Williamson discovered a use-after-free issue. CVE-2018-6120 Zhou Aiting discovered a buffer overflow issue in the pdfium library. CVE-2018-6121 It was discovered that malicious extensions could escalate privi ...

oval:org.secpod.oval:def:53361
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-6118 Ned Williamson discovered a use-after-free issue. CVE-2018-6120 Zhou Aiting discovered a buffer overflow issue in the pdfium library. CVE-2018-6121 It was discovered that malicious extensions could escalate privi ...

oval:org.secpod.oval:def:603469
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-4117 AhsanEjaz discovered an information leak. Rob Wu discovered a way to escalate privileges using extensions. CVE-2018-6150 Rob Wu discovered an information disclosure issue . CVE-2018-6151 Rob Wu discovered an issu ...

oval:org.secpod.oval:def:53380
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-4117 AhsanEjaz discovered an information leak. Rob Wu discovered a way to escalate privileges using extensions. CVE-2018-6150 Rob Wu discovered an information disclosure issue . CVE-2018-6151 Rob Wu discovered an issu ...

oval:org.secpod.oval:def:53412
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-16065 Brendon Tiszka discovered an out-of-bounds write issue in the v8 javascript library. CVE-2018-16066 cloudfuzzer discovered an out-of-bounds read issue in blink/webkit. CVE-2018-16067 Zhe Jin discovered an out-of ...

oval:org.secpod.oval:def:603257
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-15420 Drew Springall discovered a URL spoofing issue. CVE-2017-15429 A cross-site scripting issue was discovered in the v8 javascript library. CVE-2018-6031 A use-after-free issue was discovered in the pdfium library. ...

oval:org.secpod.oval:def:53463
An out-of-bounds bounds memory access issue was discovered in chromium"s v8 javascript library by cloudfuzzer. This update also fixes two problems introduced by the previous security upload. Support for arm64 has been restored and gconf-service is no longer a package dependency.

oval:org.secpod.oval:def:603570
An out-of-bounds bounds memory access issue was discovered in chromium"s v8 javascript library by cloudfuzzer. This update also fixes two problems introduced by the previous security upload. Support for arm64 has been restored and gconf-service is no longer a package dependency.

oval:org.secpod.oval:def:68299
Jeriko One discovered that newsbeuter, a text-mode RSS feed reader, did not properly escape the title and description of a news article when bookmarking it. This allowed a remote attacker to run an arbitrary shell command on the client machine.

oval:org.secpod.oval:def:53475
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-17480 Guang Gong discovered an out-of-bounds write issue in the v8 javascript library. CVE-2018-17481 Several use-after-free issues were discovered in the pdfium library. CVE-2018-18335 A buffer overflow issue was dis ...

oval:org.secpod.oval:def:69791
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-13723 Yuxiang Li discovered a use-after-free issue in the bluetooth service. CVE-2019-13724 Yuxiang Li discovered an out-of-bounds read issue in the bluetooth service.

oval:org.secpod.oval:def:69812
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-20503 Natalie Silvanovich discovered an out-of-bounds read issue in the usrsctp library. CVE-2020-6422 David Manouchehri discovered a use-after-free issue in the WebGL implementation. CVE-2020-6424 Sergei Glazunov dis ...

oval:org.secpod.oval:def:604803
Several vulnerabilities have been discovered in the chromium web browser. CVE-2020-6450 Man Yue Mo discovered a use-after-free issue in the WebAudio implementation. CVE-2020-6451 Man Yue Mo discovered a use-after-free issue in the WebAudio implementation. CVE-2020-6452 asnine discovered a buffer ove ...

oval:org.secpod.oval:def:69741
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5805 A use-after-free issue was discovered in the pdfium library. CVE-2019-5806 Wen Xu discovered an integer overflow issue in the Angle library. CVE-2019-5807 TimGMichaud discovered a memory corruption issue in the v ...

oval:org.secpod.oval:def:602072
Several vulnerabilities were discovered in the chromium web browser. CVE-2015-1243 Saif El-Sherei discovered a use-after-free issue. CVE-2015-1250 The chrome 42 team found and fixed multiple issues during internal auditing.

oval:org.secpod.oval:def:602116
Several vulnerabilities were discovered in the chromium web browser. CVE-2015-1251 SkyLined discovered a use-after-free issue in speech recognition. CVE-2015-1252 An out-of-bounds write issue was discovered that could be used to escape from the sandbox. CVE-2015-1253 A cross-origin bypass issue was ...

oval:org.secpod.oval:def:602216
Several vulnerabilities have been discovered in the chromium web browser. CVE-2015-1291 A cross-origin bypass issue was discovered in DOM. CVE-2015-1292 Mariusz Mlynski discovered a cross-origin bypass issue in ServiceWorker. CVE-2015-1293 Mariusz Mlynski discovered a cross-origin bypass issue in DO ...

oval:org.secpod.oval:def:602250
Several vulnerabilities have been discovered in the chromium web browser. CVE-2015-1303 Mariusz Mlynski discovered a way to bypass the Same Origin Policy in the DOM implementation. CVE-2015-1304 Mariusz Mlynski discovered a way to bypass the Same Origin Policy in the v8 javascript library. CVE-2015- ...

oval:org.secpod.oval:def:602300
Several vulnerabilities have been discovered in the chromium web browser. CVE-2015-1302 Rub Wu discovered an information leak in the pdfium library. CVE-2015-6764 Guang Gong discovered an out-of-bounds read issue in the v8 javascript library. CVE-2015-6765 A use-after-free issue was discovered in Ap ...

oval:org.secpod.oval:def:602298
Several vulnerabilities have been discovered in the chromium web browser. CVE-2015-6788 A type confusion issue was discovered in the handling of extensions. CVE-2015-6789 cloudfuzzer discovered a use-after-free issue. CVE-2015-6790 Inti De Ceukelaire discovered a way to inject HTML into serialized w ...

oval:org.secpod.oval:def:602350
Several vulnerabilities were discovered in the chromium web browser. CVE-2015-6792 An issue was found in the handling of MIDI files. CVE-2016-1612 cloudfuzzer discovered a logic error related to receiver compatibility in the v8 javascript library. CVE-2016-1613 A use-after-free issue was discovered ...

oval:org.secpod.oval:def:602381
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-1622 It was discovered that a maliciously crafted extension could bypass the Same Origin Policy. CVE-2016-1623 Mariusz Mlynski discovered a way to bypass the Same Origin Policy. CVE-2016-1624 lukezli discovered a buff ...

oval:org.secpod.oval:def:602410
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-1643 cloudfuzzer discovered a type confusion issue in Blink/Webkit. CVE-2016-1644 Atte Kettunen discovered a use-after-free issue in Blink/Webkit. CVE-2016-1645 An out-of-bounds write issue was discovered in the pdfiu ...

oval:org.secpod.oval:def:602437
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-1646 Wen Xu discovered an out-of-bounds read issue in the v8 library. CVE-2016-1647 A use-after-free issue was discovered. CVE-2016-1648 A use-after-free issue was discovered in the handling of extensions. CVE-2016-16 ...

oval:org.secpod.oval:def:602605
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-5147 A cross-site scripting issue was discovered. CVE-2016-5148 Another cross-site scripting issue was discovered. CVE-2016-5149 Max Justicz discovered a script injection issue in extension handling. CVE-2016-5150 A u ...

oval:org.secpod.oval:def:69965
Multiple security issues were discovered in the Chromium web browser, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:603586
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-17480 Guang Gong discovered an out-of-bounds write issue in the v8 javascript library. CVE-2018-17481 Several use-after-free issues were discovered in the pdfium library. CVE-2018-18335 A buffer overflow issue was dis ...

oval:org.secpod.oval:def:603522
Two vulnerabilities have been discovered in the chromium web browser. Kevin Cheung discovered an error in the WebAssembly implementation and evil1m0 discovered a URL spoofing issue.

oval:org.secpod.oval:def:69808
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-19880 Richard Lorenz discovered an issue in the sqlite library. CVE-2019-19923 Richard Lorenz discovered an out-of-bounds read issue in the sqlite library. CVE-2019-19925 Richard Lorenz discovered an issue in the sqli ...

oval:org.secpod.oval:def:604785
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-19880 Richard Lorenz discovered an issue in the sqlite library. CVE-2019-19923 Richard Lorenz discovered an out-of-bounds read issue in the sqlite library. CVE-2019-19925 Richard Lorenz discovered an issue in the sqli ...

oval:org.secpod.oval:def:53454
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-5179 Yannic Boneberger discovered an error in the ServiceWorker implementation. CVE-2018-17462 Ned Williamson and Niklas Baumstark discovered a way to escape the sandbox. CVE-2018-17463 Ned Williamson and Niklas Baums ...

oval:org.secpod.oval:def:603561
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-5179 Yannic Boneberger discovered an error in the ServiceWorker implementation. CVE-2018-17462 Ned Williamson and Niklas Baumstark discovered a way to escape the sandbox. CVE-2018-17463 Ned Williamson and Niklas Baums ...

oval:org.secpod.oval:def:602587
Several vulnerabilites have been discovered in the chromium web browser. CVE-2016-5139 GiWan Go discovered a use-after-free issue in the pdfium library. CVE-2016-5140 Ke Liu discovered a use-after-free issue in the pdfium library. CVE-2016-5141 Sergey Glazunov discovered a URL spoofing issue. CVE-20 ...

oval:org.secpod.oval:def:2001514
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements , aka Magellan.

oval:org.secpod.oval:def:602468
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-1651 An out-of-bounds read issue was discovered in the pdfium library. CVE-2016-1652 A cross-site scripting issue was discovered in extension bindings. CVE-2016-1653 Choongwoo Han discovered an out-of-bounds write iss ...

oval:org.secpod.oval:def:602483
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-1660 Atte Kettunen discovered an out-of-bounds write issue. CVE-2016-1661 Wadih Matar discovered a memory corruption issue. CVE-2016-1662 Rob Wu discovered a use-after-free issue related to extensions. CVE-2016-1663 A ...

oval:org.secpod.oval:def:602576
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-1704 The chrome development team found and fixed various issues during internal auditing. CVE-2016-1705 The chrome development team found and fixed various issues during internal auditing. CVE-2016-1706 Pinkie Pie dis ...

oval:org.secpod.oval:def:602693
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-5181 A cross-site scripting issue was discovered. CVE-2016-5182 Giwan Go discovered a heap overflow issue. CVE-2016-5183 A use-after-free issue was discovered in the pdfium library. CVE-2016-5184 Another use-after-fre ...

oval:org.secpod.oval:def:1800699
CVE-2017-5006: Universal XSS in Blink.CVE-2017-5007: Universal XSS in Blink. CVE-2017-5008: Universal XSS in Blink.CVE-2017-5009: Out of bounds memory access in WebRTC. CVE-2017-5010: Universal XSS in Blink. CVE-2017-5011: Unauthorised file access in Devtools.CVE-2017-5012: Heap overflow in V8. CVE- ...

oval:org.secpod.oval:def:602632
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-5177 A use-after-free issue was discovered in the v8 javascript library. CVE-2016-5178 The chrome development team found and fixed various issues during internal auditing.

oval:org.secpod.oval:def:602759
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-5006 Mariusz Mlynski discovered a cross-site scripting issue. CVE-2017-5007 Mariusz Mlynski discovered another cross-site scripting issue. CVE-2017-5008 Mariusz Mlynski discovered a third cross-site scripting issue. C ...

oval:org.secpod.oval:def:602525
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-1696 A cross-origin bypass was found in the bindings to extensions. CVE-2016-1697 Mariusz Mlynski discovered a cross-origin bypass in Blink/Webkit. CVE-2016-1698 Rob Wu discovered an information leak. CVE-2016-1699 Gr ...

oval:org.secpod.oval:def:602820
Several vulnerabilities have been discovered in the chromium web browser. CVE-2017-5029 Holger Fuhrmannek discovered an integer overflow issue in the libxslt library. CVE-2017-5030 Brendon Tiszka discovered a memory corruption issue in the v8 javascript library. CVE-2017-5031 Looben Yang discovered ...

oval:org.secpod.oval:def:2001407
An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. watchOS before 4.3 is affected. The issue involves the fetch API in the "WebKit" component. It allows ...

oval:org.secpod.oval:def:69864
Several vulnerabilities have been discovered in the chromium web browser. CVE-2020-16044 Ned Williamson discovered a use-after-free issue in the WebRTC implementation. CVE-2021-21117 Rory McNamara discovered a policy enforcement issue in Cryptohome. CVE-2021-21118 Tyler Nighswander discovered a data ...

oval:org.secpod.oval:def:610292
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93339
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:89379
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:89373
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93327
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93324
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:610512
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:610515
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:602422
Several vulnerabilities have been discovered in the chromium web browser. CVE-2015-8126 Joerg Bornemann discovered multiple buffer overflow issues in the libpng library. CVE-2016-1630 Mariusz Mlynski discovered a way to bypass the Same Origin Policy in Blink/Webkit. CVE-2016-1631 Mariusz Mlynski dis ...

oval:org.secpod.oval:def:603508
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-16065 Brendon Tiszka discovered an out-of-bounds write issue in the v8 javascript library. CVE-2018-16066 cloudfuzzer discovered an out-of-bounds read issue in blink/webkit. CVE-2018-16067 Zhe Jin discovered an out-of ...

oval:org.secpod.oval:def:96517
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95243
An important security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:612734
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:612706
A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95224
A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:612664
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95210
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:612649
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95202
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:612645
A security issue was discovered in Chromium, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:612641
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95194
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95198
A security issue was discovered in Chromium, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:95191
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95182
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95175
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95164
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:95154
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:610641
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93356
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:610638
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:93353
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:97871
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. An exploit for CVE-2024-0519 exists in the wild.

oval:org.secpod.oval:def:96929
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:96521
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:612868
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:96938
An important security issue was discovered in Chromium, which could result in the execution of arbitrary code. Google is aware that an exploit for CVE-2023-7024 exists in the wild.

oval:org.secpod.oval:def:97867
A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service, or information disclosure. For the oldstable distribution , this problem has been fixed in version 120.0.6099.216-1~deb11u1. Note that chromium security support

oval:org.secpod.oval:def:612878
An important security issue was discovered in Chromium, which could result in the execution of arbitrary code. Google is aware that an exploit for CVE-2023-7024 exists in the wild.

oval:org.secpod.oval:def:95223
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:612691
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:610283
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:610112
A security issue was discovered in Chromium, which could result in the execution of arbitrary code.

oval:org.secpod.oval:def:69817
Several vulnerabilities have been discovered in the chromium web browser. CVE-2020-6423 A use-after-free issue was found in the audio implementation. CVE-2020-6430 Avihay Cohen discovered a type confusion issue in the v8 javascript library. CVE-2020-6431 Luan Herrera discovered a policy enforcement ...

oval:org.secpod.oval:def:69844
Multiple security issues were discovered in the Chromium web browser, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:604598
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5869 Zhe Jin discovered a use-after-free issue. CVE-2019-5870 Guang Gong discovered a use-after-free issue. CVE-2019-5871 A buffer overflow issue was discovered in the skia library. CVE-2019-5872 Zhe Jin discovered a ...

oval:org.secpod.oval:def:69780
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5869 Zhe Jin discovered a use-after-free issue. CVE-2019-5870 Guang Gong discovered a use-after-free issue. CVE-2019-5871 A buffer overflow issue was discovered in the skia library. CVE-2019-5872 Zhe Jin discovered a ...

oval:org.secpod.oval:def:603822
Clement Lecigne discovered a use-after-free issue in chromium"s file reader implementation. A maliciously crafted file could be used to remotely execute arbitrary code because of this problem. This update also fixes a regression introduced in a previous update. The browser would always crash when la ...

oval:org.secpod.oval:def:603839
Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5787 Zhe Jin discovered a use-after-free issue. CVE-2019-5788 Mark Brand discovered a use-after-free issue in the in the FileAPI implementation. CVE-2019-5789 Mark Brand discovered a use-after-free issue in the in the ...

oval:org.secpod.oval:def:53519
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-17481 A use-after-free issue was discovered in the pdfium library. CVE-2019-5754 Klzgrad discovered an error in the QUIC networking implementation. CVE-2019-5755 Jay Bosamiya discovered an implementation error in the ...

oval:org.secpod.oval:def:53533
Clement Lecigne discovered a use-after-free issue in chromium"s file reader implementation. A maliciously crafted file could be used to remotely execute arbitrary code because of this problem. This update also fixes a regression introduced in a previous update. The browser would always crash when la ...

oval:org.secpod.oval:def:603641
Several vulnerabilities have been discovered in the chromium web browser. CVE-2018-17481 A use-after-free issue was discovered in the pdfium library. CVE-2019-5754 Klzgrad discovered an error in the QUIC networking implementation. CVE-2019-5755 Jay Bosamiya discovered an implementation error in the ...

oval:org.secpod.oval:def:1800123
CVE-2016-1667: Same origin bypass in DOM. CVE-2016-1668: Same origin bypass in Blink V8 bindings. CVE-2016-1669: Buffer overflow in V8. CVE-2016-1670: Race condition in loader. CVE-2016-1671: Directory traversal using the file scheme on Android. Fixed In Version: 50.0.2661.102

oval:org.secpod.oval:def:1800824
CVE-2016-1667: Same origin bypass in DOM. CVE-2016-1668: Same origin bypass in Blink V8 bindings. CVE-2016-1669: Buffer overflow in V8. CVE-2016-1670: Race condition in loader. CVE-2016-1671: Directory traversal using the file scheme on Android. Fixed In Version: 50.0.2661.102

oval:org.secpod.oval:def:602520
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-1667 Mariusz Mylinski discovered a cross-origin bypass. CVE-2016-1668 Mariusz Mylinski discovered a cross-origin bypass in bindings to v8. CVE-2016-1669 Choongwoo Han discovered a buffer overflow in the v8 javascript ...

oval:org.secpod.oval:def:602177
Several vulnerabilities were discovered in the chromium web browser. CVE-2015-1266 Intended access restrictions could be bypassed for certain URLs like chrome://gpu. CVE-2015-1267 A way to bypass the Same Origin Policy was discovered. CVE-2015-1268 Mariusz Mlynski also discovered a way to bypass the ...

oval:org.secpod.oval:def:97874
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:98509
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:98514
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:98525
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:98528
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:613003
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:613006
Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:96947
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:612890
Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:602616
Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-5170 A use-after-free issue was discovered in Blink/Webkit. CVE-2016-5171 Another use-after-free issue was discovered in Blink/Webkit. CVE-2016-5172 Choongwoo Han discovered an information leak in the v8 javascript li ...

oval:org.secpod.oval:def:1802068
According to JFrog Xray - sqlite up to 3.36.0 might be vulnerable to CVE-2021-30569

*CPE
cpe:/a:google:chromium

© SecPod Technologies