AVG-363 log

Package chromium
Status Fixed
Severity Critical
Type multiple issues
Affected 59.0.3071.115-1
Fixed 60.0.3112.78-1
Current 123.0.6312.46-1 [extra]
Ticket None
Created Wed Jul 26 19:13:43 2017
Issue Severity Remote Type Description
CVE-2017-7000 Medium Yes Information disclosure
A pointer disclosure vulnerability has been found in SQLite, as used in the Chromium browser < 60.0.3112.78.
CVE-2017-5110 Low Yes Content spoofing
A UI spoofing vulnerability has been found in the payments dialog component of the Chromium browser < 60.0.3112.78.
CVE-2017-5109 Low Yes Content spoofing
A UI spoofing vulnerability has been found in the Chromium browser < 60.0.3112.78.
CVE-2017-5108 Medium Yes Arbitrary code execution
A type confusion vulnerability has been found in the PDFium component of the Chromium browser < 60.0.3112.78.
CVE-2017-5107 Low Yes Information disclosure
An information leakage vulnerability has been found in the Chromium browser < 60.0.3112.78. By rendering a FeConvolveMatrix SVG filter over a target iframe...
CVE-2017-5106 Medium Yes Content spoofing
A URL spoofing vulnerability using Cyrillic letters has been found in the Omnibox component of the Chromium browser < 60.0.3112.78.
CVE-2017-5105 Low Yes Content spoofing
A URL spoofing vulnerability has been found in the Omnibox component of the Chromium browser < 60.0.3112.78.
CVE-2017-5104 Medium Yes Content spoofing
A UI spoofing vulnerability has been found in the Chromium browser < 60.0.3112.78.
CVE-2017-5103 Medium Yes Information disclosure
An uninitialized use vulnerability has been found in the Skia component of the Chromium browser < 60.0.3112.78.
CVE-2017-5102 Medium Yes Information disclosure
An uninitialized use vulnerability has been found in the Skia component of the Chromium browser < 60.0.3112.78.
CVE-2017-5101 Medium Yes Content spoofing
A URL spoofing vulnerability has been found in the Omnibox component of the Chromium browser < 60.0.3112.78.
CVE-2017-5100 High Yes Arbitrary code execution
A use-after-free vulnerability has been found in the Chrome Apps component of the Chromium browser < 60.0.3112.78.
CVE-2017-5099 Critical Yes Arbitrary code execution
An out-of-bounds write vulnerability has been found in the PPAPI component of the Chromium browser < 60.0.3112.78.
CVE-2017-5098 Critical Yes Arbitrary code execution
A use-after-free vulnerability has been found in the V8 component of the Chromium browser < 60.0.3112.78.
CVE-2017-5097 High Yes Information disclosure
An out-of-bounds read vulnerability has been found in the Skia component of the Chromium browser < 60.0.3112.78.
CVE-2017-5095 Critical Yes Arbitrary code execution
An out-of-bounds write vulnerability has been found in the PDFium component of the Chromium browser < 60.0.3112.78.
CVE-2017-5094 Critical Yes Arbitrary code execution
A type confusion vulnerability has been found in the extensions component of the Chromium browser < 60.0.3112.78.
CVE-2017-5093 High Yes Content spoofing
A UI spoofing vulnerability has been found in the Blink component of the Chromium browser < 60.0.3112.78.
CVE-2017-5092 Critical Yes Arbitrary code execution
A use after free vulnerability has been found in the PPAPI component of the Chromium browser < 60.0.3112.78.
CVE-2017-5091 Critical Yes Arbitrary code execution
A use after free vulnerability has been found in the IndexedDB component of the Chromium browser < 60.0.3112.78.
Date Advisory Package Type
27 Jul 2017 ASA-201707-29 chromium multiple issues
References
https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html