Log

CVE-2019-5779 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ An insufficient policy enforcement issue has been found in the ServiceWorker component of the chromium browser before 72.0.3626.81.
References
+ https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=891697
Notes
CVE-2019-5780 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ A security issue has been found in the chromium browser before 72.0.3626.81 leading to Insufficient policy enforcement.
References
Notes
CVE-2019-5781 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Content spoofing
Description
+ A security issue has been found in the Omnibox implementation of the chromium browser before 72.0.3626.81.
References
+ https://bugs.chromium.org/p/chromium/issues/detail?id=896725
+ https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
Notes
CVE-2019-5782 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A security issue has been found in the V8 implementation of the chromium browser before 72.0.3626.81.
References
+ https://bugs.chromium.org/p/chromium/issues/detail?id=906043
+ https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
Notes
CVE-2019-5783 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Insufficient validation
Description
+ An insufficient validation of untrusted input issue has been found in the DevTools component of the chromium browser before 72.0.3626.81.
References
+ https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=895081
Notes
CVE-2019-5785 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ An integer overflow issue has been found in the Skia component of firefox before 65.0.1 and thunderbird before 60.5.1.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-04/#CVE-2019-5785
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2019-5785
+ https://bugzilla.mozilla.org/show_bug.cgi?id=1525433
+ https://googleprojectzero.blogspot.com/2019/02/the-curious-case-of-convexity-confusion.html
Notes
CVE-2019-5786 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use-after-free issue has been found in the FileReader component of the chromium browser before 72.0.3626.121.
References
+ https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=936448
Notes
CVE-2019-5787 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use-after-free issue has been found in the Canvas component of the chromium browser before 73.0.3683.75.
References
+ https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=913964
Notes
CVE-2019-5788 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use-after-free issue has been found in the FileAPI component of the chromium browser before 73.0.3683.75.
References
+ https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=925864
Notes
CVE-2019-5789 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use-after-free issue has been found in the WebMIDI component of the chromium browser before 73.0.3683.75.
References
+ https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html
+ https://bugs.chromium.org/p/chromium/issues/detail?id=921581
Notes