Log

CVE-2019-5855 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ An integer overflow issue has been found in the text rendering of the PDFium component of Chromium before 76.0.3809.87.
References
+ https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html
+ https://crbug.com/964872
Notes
CVE-2019-5856 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ An insufficient checks on filesystem: URI permissions issue has been found in Chromium before 76.0.3809.87.
References
+ https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html
+ https://crbug.com/964245
Notes
CVE-2019-5857 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An issue has been found in Chromium before 76.0.3809.87 where the comparison of -0 and null yields a crash.
References
+ https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html
+ https://crbug.com/961237
Notes
CVE-2019-5858 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Insufficient validation
Description
+ An insufficient filtering of Open URL service parameters issue has been found in Chromium before 76.0.3809.87.
References
+ https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html
+ https://crbug.com/960209
Notes
CVE-2019-5859 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ An issue has been found in Chromium before 76.0.3809.87, where res: URIs can load alternative browsers.
References
+ https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html
+ https://crbug.com/959438
Notes
CVE-2019-5860 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use-after-free issue has been found in the PDFium component of Chromium before 76.0.3809.87.
References
+ https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html
+ https://crbug.com/956947
Notes
CVE-2019-5861 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Content spoofing
Description
+ An issue has been found in Chromium before 76.0.3809.87, where click location was incorrectly checked.
References
+ https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html
+ https://crbug.com/951525
Notes
CVE-2019-5862 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ An issue with AppCache not being robust to compromised renderers has been found in Chromium before 76.0.3809.87.
References
+ https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html
+ https://crbug.com/946260
Notes
CVE-2019-5864 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ An insufficient port filtering in CORS for extensions issue has been found in Chromium before 76.0.3809.87.
References
+ https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html
+ https://crbug.com/936900
Notes
CVE-2019-5865 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ A site isolation bypass from a compromised renderer has been found in Chromium before 76.0.3809.87.
References
+ https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html
+ https://crbug.com/973103
Notes