Vulnerabilities > CVE-2018-6068 - Improper Input Validation vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
LOW
Availability impact
NONE
network
low complexity
google
redhat
debian
CWE-20
nessus

Summary

Object lifecycle issue in Chrome Custom Tab in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

Vulnerable Configurations

Part Description Count
Application
Google
3864
OS
Redhat
3
OS
Debian
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201803-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201803-05 (Chromium, Google Chrome: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers and Google Chrome Releases for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, bypass content security controls, or conduct URL spoofing. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id108317
    published2018-03-14
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108317
    titleGLSA-201803-05 : Chromium, Google Chrome: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201803-05.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108317);
      script_version("1.5");
      script_cvs_date("Date: 2019/04/05 23:25:06");
    
      script_cve_id("CVE-2018-6057", "CVE-2018-6058", "CVE-2018-6059", "CVE-2018-6060", "CVE-2018-6061", "CVE-2018-6062", "CVE-2018-6063", "CVE-2018-6064", "CVE-2018-6065", "CVE-2018-6066", "CVE-2018-6067", "CVE-2018-6068", "CVE-2018-6069", "CVE-2018-6070", "CVE-2018-6071", "CVE-2018-6072", "CVE-2018-6073", "CVE-2018-6074", "CVE-2018-6075", "CVE-2018-6076", "CVE-2018-6077", "CVE-2018-6078", "CVE-2018-6079", "CVE-2018-6080", "CVE-2018-6081", "CVE-2018-6082", "CVE-2018-6083");
      script_xref(name:"GLSA", value:"201803-05");
    
      script_name(english:"GLSA-201803-05 : Chromium, Google Chrome: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201803-05
    (Chromium, Google Chrome: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Chromium and Google
          Chrome. Please review the referenced CVE identifiers and Google Chrome
          Releases for details.
      
    Impact :
    
        A remote attacker could possibly execute arbitrary code with the
          privileges of the process, cause a Denial of Service condition, bypass
          content security controls, or conduct URL spoofing.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?68129919"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201803-05"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Chromium users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/chromium-65.0.3325.146'
        All Google Chrome users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/google-chrome-65.0.3325.146'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:google-chrome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/chromium", unaffected:make_list("ge 65.0.3325.146"), vulnerable:make_list("lt 65.0.3325.146"))) flag++;
    if (qpkg_check(package:"www-client/google-chrome", unaffected:make_list("ge 65.0.3325.146"), vulnerable:make_list("lt 65.0.3325.146"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Chromium / Google Chrome");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_65_0_3325_107.NASL
    descriptionThe version of Google Chrome installed on the remote host is prior to 65.0.3325.146. It is, therefore, affected by multiple unspecified vulnerabilities as noted in Chrome stable channel update release notes for March 6th, 2018. Please refer to the release notes for additional information. Note that Nessus has not attempted to exploit these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id107221
    published2018-03-08
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107221
    titleGoogle Chrome < 65.0.3325.146 Multiple Vulnerabilities (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(107221);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id(
        "CVE-2017-11215",
        "CVE-2017-11225",
        "CVE-2018-6057",
        "CVE-2018-6060",
        "CVE-2018-6061",
        "CVE-2018-6062",
        "CVE-2018-6063",
        "CVE-2018-6064",
        "CVE-2018-6065",
        "CVE-2018-6066",
        "CVE-2018-6067",
        "CVE-2018-6068",
        "CVE-2018-6069",
        "CVE-2018-6070",
        "CVE-2018-6071",
        "CVE-2018-6072",
        "CVE-2018-6073",
        "CVE-2018-6074",
        "CVE-2018-6075",
        "CVE-2018-6076",
        "CVE-2018-6077",
        "CVE-2018-6078",
        "CVE-2018-6079",
        "CVE-2018-6080",
        "CVE-2018-6081",
        "CVE-2018-6082",
        "CVE-2018-6083"
      );
      script_bugtraq_id(101837);
    
      script_name(english:"Google Chrome < 65.0.3325.146 Multiple Vulnerabilities (macOS)");
      script_summary(english:"Checks the version of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote host is prior
    to 65.0.3325.146. It is, therefore, affected by multiple unspecified
    vulnerabilities as noted in Chrome stable channel update release notes
    for March 6th, 2018. Please refer to the release notes for additional
    information.
    
    Note that Nessus has not attempted to exploit these issues but has
    instead relied only on the application's self-reported version number.");
      # https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?68129919");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 65.0.3325.146 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-11225");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_google_chrome_installed.nbin");
      script_require_keys("MacOSX/Google Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("MacOSX/Google Chrome/Installed");
    
    google_chrome_check_version(fix:'65.0.3325.146', severity:SECURITY_HOLE);
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_65_0_3325_107.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 65.0.3325.146. It is, therefore, affected by a multiple unspecified vulnerabilities as noted in Chrome stable channel update release notes for March 6th, 2018. Please refer to the release notes for additional information. Note that Nessus has not attempted to exploit these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id107220
    published2018-03-08
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107220
    titleGoogle Chrome < 65.0.3325.146 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(107220);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id(
        "CVE-2017-11215",
        "CVE-2017-11225",
        "CVE-2018-6057",
        "CVE-2018-6060",
        "CVE-2018-6061",
        "CVE-2018-6062",
        "CVE-2018-6063",
        "CVE-2018-6064",
        "CVE-2018-6065",
        "CVE-2018-6066",
        "CVE-2018-6067",
        "CVE-2018-6068",
        "CVE-2018-6069",
        "CVE-2018-6070",
        "CVE-2018-6071",
        "CVE-2018-6072",
        "CVE-2018-6073",
        "CVE-2018-6074",
        "CVE-2018-6075",
        "CVE-2018-6076",
        "CVE-2018-6077",
        "CVE-2018-6078",
        "CVE-2018-6079",
        "CVE-2018-6080",
        "CVE-2018-6081",
        "CVE-2018-6082",
        "CVE-2018-6083"
      );
      script_bugtraq_id(101837);
    
      script_name(english:"Google Chrome < 65.0.3325.146 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote Windows host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Windows host is
    prior to 65.0.3325.146. It is, therefore, affected by a multiple
    unspecified vulnerabilities as noted in Chrome stable channel update
    release notes for March 6th, 2018. Please refer to the release notes
    for additional information.
    
    Note that Nessus has not attempted to exploit these issues but has
    instead relied only on the application's self-reported version number.");
      # https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?68129919");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 65.0.3325.146 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-11225");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    installs = get_kb_list("SMB/Google_Chrome/*");
    
    google_chrome_check_version(installs:installs, fix:'65.0.3325.146', severity:SECURITY_HOLE);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-AAFDBB5554.NASL
    descriptionUpdate to Chromium 65. For EPEL7, it has been a long time since a successful build has been possible, so this will fix a LOT of CVEs. CVE-2017-15396 CVE-2017-15407 CVE-2017-15408 CVE-2017-15409 CVE-2017-15410 CVE-2017-15411 CVE-2017-15412 CVE-2017-15413 CVE-2017-15415 CVE-2017-15416 CVE-2017-15417 CVE-2017-15418 CVE-2017-15419 CVE-2017-15420 CVE-2017-15422 CVE-2018-6056 CVE-2018-6406 CVE-2018-6057 CVE-2018-6058 CVE-2018-6059 CVE-2018-6060 CVE-2018-6061 CVE-2018-6062 CVE-2018-6063 CVE-2018-6064 CVE-2018-6065 CVE-2018-6066 CVE-2018-6067 CVE-2018-6068 CVE-2018-6069 CVE-2018-6070 CVE-2018-6071 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120695
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120695
    titleFedora 28 : chromium (2018-aafdbb5554)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-264.NASL
    descriptionThis update for Chromium to version 65.0.3325.162 fixes the following issues : - CVE-2017-11215: Use after free in Flash - CVE-2017-11225: Use after free in Flash - CVE-2018-6060: Use after free in Blink - CVE-2018-6061: Race condition in V8 - CVE-2018-6062: Heap buffer overflow in Skia - CVE-2018-6057: Incorrect permissions on shared memory - CVE-2018-6063: Incorrect permissions on shared memory - CVE-2018-6064: Type confusion in V8 - CVE-2018-6065: Integer overflow in V8 - CVE-2018-6066: Same Origin Bypass via canvas - CVE-2018-6067: Buffer overflow in Skia - CVE-2018-6068: Object lifecycle issues in Chrome Custom Tab - CVE-2018-6069: Stack-based buffer overflow in Skia - CVE-2018-6070: CSP bypass through extensions - CVE-2018-6071: Heap bufffer overflow in Skia - CVE-2018-6072: Integer overflow in PDFium - CVE-2018-6073: Heap bufffer overflow in WebGL - CVE-2018-6074: Mark-of-the-Web bypass - CVE-2018-6075: Overly permissive cross origin downloads - CVE-2018-6076: Incorrect handling of URL fragment identifiers in Blink - CVE-2018-6077: Timing attack using SVG filters - CVE-2018-6078: URL Spoof in OmniBox - CVE-2018-6079: Information disclosure via texture data in WebGL - CVE-2018-6080: Information disclosure in IPC call - CVE-2018-6081: XSS in interstitials - CVE-2018-6082: Circumvention of port blocking - CVE-2018-6083: Incorrect processing of AppManifests
    last seen2020-06-05
    modified2018-03-19
    plugin id108436
    published2018-03-19
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108436
    titleopenSUSE Security Update : Chromium (openSUSE-2018-264)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4182.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2018-6056 lokihardt discovered an error in the v8 JavaScript library. - CVE-2018-6057 Gal Beniamini discovered errors related to shared memory permissions. - CVE-2018-6060 Omair discovered a use-after-free issue in blink/webkit. - CVE-2018-6061 Guang Gong discovered a race condition in the v8 JavaScript library. - CVE-2018-6062 A heap overflow issue was discovered in the v8 JavaScript library. - CVE-2018-6063 Gal Beniamini discovered errors related to shared memory permissions. - CVE-2018-6064 lokihardt discovered a type confusion error in the v8 JavaScript library. - CVE-2018-6065 Mark Brand discovered an integer overflow issue in the v8 JavaScript library. - CVE-2018-6066 Masato Kinugawa discovered a way to bypass the Same Origin Policy. - CVE-2018-6067 Ned Williamson discovered a buffer overflow issue in the skia library. - CVE-2018-6068 Luan Herrera discovered object lifecycle issues. - CVE-2018-6069 Wanglu and Yangkang discovered a stack overflow issue in the skia library. - CVE-2018-6070 Rob Wu discovered a way to bypass the Content Security Policy. - CVE-2018-6071 A heap overflow issue was discovered in the skia library. - CVE-2018-6072 Atte Kettunen discovered an integer overflow issue in the pdfium library. - CVE-2018-6073 Omair discover a heap overflow issue in the WebGL implementation. - CVE-2018-6074 Abdulrahman Alqabandi discovered a way to cause a downloaded web page to not contain a Mark of the Web. - CVE-2018-6075 Inti De Ceukelaire discovered a way to bypass the Same Origin Policy. - CVE-2018-6076 Mateusz Krzeszowiec discovered that URL fragment identifiers could be handled incorrectly. - CVE-2018-6077 Khalil Zhani discovered a timing issue. - CVE-2018-6078 Khalil Zhani discovered a URL spoofing issue. - CVE-2018-6079 Ivars discovered an information disclosure issue. - CVE-2018-6080 Gal Beniamini discovered an information disclosure issue. - CVE-2018-6081 Rob Wu discovered a cross-site scripting issue. - CVE-2018-6082 WenXu Wu discovered a way to bypass blocked ports. - CVE-2018-6083 Jun Kokatsu discovered that AppManifests could be handled incorrectly. - CVE-2018-6085 Ned Williamson discovered a use-after-free issue. - CVE-2018-6086 Ned Williamson discovered a use-after-free issue. - CVE-2018-6087 A use-after-free issue was discovered in the WebAssembly implementation. - CVE-2018-6088 A use-after-free issue was discovered in the pdfium library. - CVE-2018-6089 Rob Wu discovered a way to bypass the Same Origin Policy. - CVE-2018-6090 ZhanJia Song discovered a heap overflow issue in the skia library. - CVE-2018-6091 Jun Kokatsu discovered that plugins could be handled incorrectly. - CVE-2018-6092 Natalie Silvanovich discovered an integer overflow issue in the WebAssembly implementation. - CVE-2018-6093 Jun Kokatsu discovered a way to bypass the Same Origin Policy. - CVE-2018-6094 Chris Rohlf discovered a regression in garbage collection hardening. - CVE-2018-6095 Abdulrahman Alqabandi discovered files could be uploaded without user interaction. - CVE-2018-6096 WenXu Wu discovered a user interface spoofing issue. - CVE-2018-6097 xisigr discovered a user interface spoofing issue. - CVE-2018-6098 Khalil Zhani discovered a URL spoofing issue. - CVE-2018-6099 Jun Kokatsu discovered a way to bypass the Cross Origin Resource Sharing mechanism. - CVE-2018-6100 Lnyas Zhang discovered a URL spoofing issue. - CVE-2018-6101 Rob Wu discovered an issue in the developer tools remote debugging protocol. - CVE-2018-6102 Khalil Zhani discovered a URL spoofing issue. - CVE-2018-6103 Khalil Zhani discovered a user interface spoofing issue. - CVE-2018-6104 Khalil Zhani discovered a URL spoofing issue. - CVE-2018-6105 Khalil Zhani discovered a URL spoofing issue. - CVE-2018-6106 lokihardt discovered that v8 promises could be handled incorrectly. - CVE-2018-6107 Khalil Zhani discovered a URL spoofing issue. - CVE-2018-6108 Khalil Zhani discovered a URL spoofing issue. - CVE-2018-6109 Dominik Weber discovered a way to misuse the FileAPI feature. - CVE-2018-6110 Wenxiang Qian discovered that local plain text files could be handled incorrectly. - CVE-2018-6111 Khalil Zhani discovered a use-after-free issue in the developer tools. - CVE-2018-6112 Khalil Zhani discovered incorrect handling of URLs in the developer tools. - CVE-2018-6113 Khalil Zhani discovered a URL spoofing issue. - CVE-2018-6114 Lnyas Zhang discovered a way to bypass the Content Security Policy. - CVE-2018-6116 Chengdu Security Response Center discovered an error when memory is low. - CVE-2018-6117 Spencer Dailey discovered an error in form autofill settings.
    last seen2020-06-01
    modified2020-06-02
    plugin id109411
    published2018-04-30
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109411
    titleDebian DSA-4182-1 : chromium-browser - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-FAFF5F661E.NASL
    descriptionUpdate to Chromium 65. For EPEL7, it has been a long time since a successful build has been possible, so this will fix a LOT of CVEs. CVE-2017-15396 CVE-2017-15407 CVE-2017-15408 CVE-2017-15409 CVE-2017-15410 CVE-2017-15411 CVE-2017-15412 CVE-2017-15413 CVE-2017-15415 CVE-2017-15416 CVE-2017-15417 CVE-2017-15418 CVE-2017-15419 CVE-2017-15420 CVE-2017-15422 CVE-2018-6056 CVE-2018-6406 CVE-2018-6057 CVE-2018-6058 CVE-2018-6059 CVE-2018-6060 CVE-2018-6061 CVE-2018-6062 CVE-2018-6063 CVE-2018-6064 CVE-2018-6065 CVE-2018-6066 CVE-2018-6067 CVE-2018-6068 CVE-2018-6069 CVE-2018-6070 CVE-2018-6071 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-03-28
    plugin id108679
    published2018-03-28
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108679
    titleFedora 27 : chromium (2018-faff5f661e)