Описание
A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 for Linux, Android, Windows, and Mac allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 for Linux, Android, Windows, and Mac allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
Ссылки
- https://nvd.nist.gov/vuln/detail/CVE-2017-5091
- https://access.redhat.com/errata/RHSA-2017:1833
- https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- https://crbug.com/728887
- https://security.gentoo.org/glsa/201709-15
- http://www.debian.org/security/2017/dsa-3926
- http://www.securityfocus.com/bid/99950
Связанные уязвимости
A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 for Linux, Android, Windows, and Mac allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 for Linux, Android, Windows, and Mac allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 for Linux, Android, Windows, and Mac allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 f ...
Уязвимость реализации IndexedDB браузера Google Chrome, связанная с использованием памяти после её освобождения, позволяющая нарушителю воздействовать на конфиденциальность, целостность и доступность данных