Log

CVE-2018-17407 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Local
Type
+ Arbitrary code execution
Description
+ An issue was discovered in t1_check_unusual_charstring functions in writet1.c files in TeX Live before 2018-09-21. A buffer overflow in the handling of Type 1 fonts allows arbitrary code execution when a malicious font is loaded by one of the vulnerable tools: pdflatex, pdftex, dvips, or luatex.
References
+ https://github.com/TeX-Live/texlive-source/commit/6ed0077520e2b0da1fd060c7f88db7b2e6068e4c
+ https://github.com/TeX-Live/texlive-source/commit/f1211fe16c19af8fee54146ae116e4e5c779e8b4
Notes
CVE-2018-17456 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A security issue has been found in git versions prior to 2.19.1, which allows an attacker to execute arbitrary code by crafting a malicious .gitmodules file in a project cloned with --recurse-submodules.
+ When running "git clone --recurse-submodules", Git parses the supplied .gitmodules file for a URL field and blindly passes it as an argument to a "git clone" subprocess. If the URL field is set to a string that begins with a dash, this "git clone" subprocess interprets the URL as an option. This can lead to executing an arbitrary script shipped in the superproject as the user who ran "git clone".
References
+ https://marc.info/?l=git&m=153875888916397&w=2
+ https://git.kernel.org/pub/scm/git/git.git/commit/?id=98afac7a7cefdca0d2c4917dd8066a59f7088265
+ https://git.kernel.org/pub/scm/git/git.git/commit/?id=f6adec4e329ef0e25e14c63b735a5956dc67b8bc
+ https://git.kernel.org/pub/scm/git/git.git/commit/?id=273c61496f88c6495b886acb1041fe57965151da
Notes
CVE-2018-17462 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Sandbox escape
Description
+ A sandbox escape has been found in the AppCache component of the chromium browser before 70.0.3538.67.
References
+ https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=888926
Notes
CVE-2018-17463 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A remote code execution issue has been found in the V8 component of the chromium browser before 70.0.3538.67.
References
+ https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=888923
Notes
CVE-2018-17464 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Content spoofing
Description
+ A URL spoofing issue has been found in the Omnibox component of the chromium browser before 70.0.3538.67.
References
+ https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=887273
Notes
CVE-2018-17465 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use-after-free issue has been found in the V8 component of the chromium browser before 70.0.3538.67.
References
+ https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=870226
Notes
CVE-2018-17466 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A buffer overflow and out-of-bounds read has been found in the TextureStorage11 function of the Angle library, as used in the chromium browser before 70.0.3538.67 and Firefox before 64.0.
References
+ https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=880906
+ https://www.mozilla.org/en-US/security/advisories/mfsa2018-29/#CVE-2018-17466
+ https://bugzilla.mozilla.org/show_bug.cgi?id=1488295
Notes
CVE-2018-17467 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Content spoofing
Description
+ A URL spoofing issue has been found in the Omnibox component of the chromium browser before 70.0.3538.67.
References
+ https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=844881
Notes
CVE-2018-17468 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Information disclosure
Description
+ A cross-origin URL disclosure issue has been found in the Blink component of the chromium browser before 70.0.3538.67.
References
+ https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=876822
Notes
CVE-2018-17469 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A heap-based buffer overflow has been found in the PDFium component of the chromium browser before 70.0.3538.67.
References
+ https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=880675
Notes