[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4421-1 chromium -- chromium

ID: oval:org.secpod.oval:def:603839Date: (C)2019-04-08   (M)2024-02-19
Class: PATCHFamily: unix




Several vulnerabilities have been discovered in the chromium web browser. CVE-2019-5787 Zhe Jin discovered a use-after-free issue. CVE-2019-5788 Mark Brand discovered a use-after-free issue in the in the FileAPI implementation. CVE-2019-5789 Mark Brand discovered a use-after-free issue in the in the WebMIDI implementation. CVE-2019-5790 Dimitri Fourny discovered a buffer overflow issue in the v8 javascript library. CVE-2019-5791 Choongwoo Han discovered a type confusion issue in the v8 javascript library. CVE-2019-5792 pdknsk discovered an integer overflow issue in the pdfium library. CVE-2019-5793 Jun Kokatsu discovered a permissions issue in the Extensions implementation. CVE-2019-5794 Juno Im of Theori discovered a user interface spoofing issue. CVE-2019-5795 pdknsk discovered an integer overflow issue in the pdfium library. CVE-2019-5796 Mark Brand discovered a race condition in the Extensions implementation. CVE-2019-5797 Mark Brand discovered a race condition in the DOMStorage implementation. CVE-2019-5798 Tran Tien Hung disoceved an out-of-bounds read issue in the skia library. CVE-2019-5799 sohalt discovered a way to bypass the Content Security Policy. CVE-2019-5800 Jun Kokatsu discovered a way to bypass the Content Security Policy. CVE-2019-5802 Ronni Skansing discovered a user interface spoofing issue. CVE-2019-5803 Andrew Comminos discovered a way to bypass the Content Security Policy.

Platform:
Debian 9.x
Product:
chromedriver
chromium
Reference:
DSA-4421-1
CVE-2019-5787
CVE-2019-5788
CVE-2019-5789
CVE-2019-5790
CVE-2019-5791
CVE-2019-5792
CVE-2019-5793
CVE-2019-5794
CVE-2019-5795
CVE-2019-5796
CVE-2019-5797
CVE-2019-5798
CVE-2019-5799
CVE-2019-5800
CVE-2019-5802
CVE-2019-5803
CVE-2019-5844
CVE-2019-5845
CVE-2019-5846
CVE    19
CVE-2019-5790
CVE-2019-5791
CVE-2019-5792
CVE-2019-5797
...
CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:8.0
cpe:/o:debian:debian_linux:9.x
cpe:/a:google:chromium
...

© SecPod Technologies