Log

CVE-2017-15408 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A heap-based buffer overflow has been found in the PDFium component of the Chromium browser before 63.0.3239.84.
References
+ https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
+ https://crbug.com/762374
Notes
CVE-2017-15409 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ An out of bounds write has been found in the Skia component of the Chromium browser before 63.0.3239.84.
References
+ https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
+ https://crbug.com/763972
Notes
CVE-2017-15410 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use after free has been found in the PDFium component of the Chromium browser before 63.0.3239.84.
References
+ https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
+ https://crbug.com/765921
Notes
CVE-2017-15411 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use after free has been found in the PDFium component of the Chromium browser before 63.0.3239.84.
References
+ https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
+ https://crbug.com/770148
Notes
CVE-2017-15412 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use after free has been found in the libxml component of the Chromium browser before 63.0.3239.84.
References
+ https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
+ https://crbug.com/727039
Notes
CVE-2017-15413 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A type confusion has been found in the WebAssembly component of the Chromium browser before 63.0.3239.84.
References
+ https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
+ https://crbug.com/766666
Notes
CVE-2017-15415 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Information disclosure
Description
+ A pointer information disclosure has been found in the IPC call component of the Chromium browser before 63.0.3239.84.
References
+ https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
+ https://crbug.com/765512
Notes
CVE-2017-15416 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Information disclosure
Description
+ An out of bounds read has been found in the Blink component of the Chromium browser before 63.0.3239.84.
References
+ https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
+ https://crbug.com/779314
Notes
CVE-2017-15417 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Information disclosure
Description
+ A cross-origin information disclosure has been found in the Skia component of the Chromium browser before 63.0.3239.84.
References
+ https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
+ https://crbug.com/699028
Notes
CVE-2017-15418 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Information disclosure
Description
+ A use of uninitialized value has been found in the Skia component of the Chromium browser before 63.0.3239.84.
References
+ https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
+ https://crbug.com/765858
Notes