idx
int64
0
522k
project
stringclasses
631 values
commit_id
stringlengths
7
40
project_url
stringclasses
630 values
commit_url
stringlengths
4
164
commit_message
stringlengths
0
11.5k
target
int64
0
1
func
stringlengths
5
484k
func_hash
float64
1,559,120,642,045,605,000,000,000B
340,279,892,905,069,500,000,000,000,000B
file_name
stringlengths
4
45
file_hash
float64
25,942,829,220,065,710,000,000,000B
340,272,304,251,680,200,000,000,000,000B
cwe
sequencelengths
0
1
cve
stringlengths
4
16
cve_desc
stringlengths
0
2.3k
nvd_url
stringlengths
37
49
6,804
Chrome
4e4c9b553ae124ed9bb60356e2ecff9106abddd0
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/4e4c9b553ae124ed9bb60356e2ecff9106abddd0
None
1
void RemoveActionCallback(const ActionCallback& callback) { DCHECK(g_task_runner.Get()); DCHECK(g_task_runner.Get()->BelongsToCurrentThread()); std::vector<ActionCallback>* callbacks = g_callbacks.Pointer(); for (size_t i = 0; i < callbacks->size(); ++i) { if ((*callbacks)[i].Equals(callback)) { callbacks->erase(callbacks->begin() + i); return; } } }
321,198,076,601,606,140,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2016-5187
Google Chrome prior to 54.0.2840.85 for Android incorrectly handled rapid transition into and out of full screen mode, which allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via crafted HTML pages.
https://nvd.nist.gov/vuln/detail/CVE-2016-5187
6,808
Chrome
fa34e547d6ee25ea0692436ba7462ed0a0ef45f4
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/fa34e547d6ee25ea0692436ba7462ed0a0ef45f4
None
1
base::string16 FormatBookmarkURLForDisplay(const GURL& url) { return url_formatter::FormatUrl( url, url_formatter::kFormatUrlOmitAll & ~url_formatter::kFormatUrlOmitUsernamePassword, net::UnescapeRule::SPACES, nullptr, nullptr, nullptr); }
148,653,877,527,532,850,000,000,000,000,000,000,000
None
null
[ "CWE-79" ]
CVE-2016-5191
Bookmark handling in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android had insufficient validation of supplied data, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via crafted HTML pages, as demonstrated by an interpretation conflict between userinfo and scheme in an http://javascript:payload@example.com URL.
https://nvd.nist.gov/vuln/detail/CVE-2016-5191
6,874
Chrome
dd77c2a41c72589d929db0592565125ca629fb2c
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/dd77c2a41c72589d929db0592565125ca629fb2c
None
1
int32_t PPB_Flash_MessageLoop_Impl::InternalRun( const RunFromHostProxyCallback& callback) { if (state_->run_called()) { if (!callback.is_null()) callback.Run(PP_ERROR_FAILED); return PP_ERROR_FAILED; } state_->set_run_called(); state_->set_run_callback(callback); scoped_refptr<State> state_protector(state_); { base::MessageLoop::ScopedNestableTaskAllower allow( base::MessageLoop::current()); base::MessageLoop::current()->Run(); } return state_protector->result(); }
169,066,781,763,766,000,000,000,000,000,000,000
None
null
[ "CWE-264" ]
CVE-2016-1631
The PPB_Flash_MessageLoop_Impl::InternalRun function in content/renderer/pepper/ppb_flash_message_loop_impl.cc in the Pepper plugin in Google Chrome before 49.0.2623.75 mishandles nested message loops, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.
https://nvd.nist.gov/vuln/detail/CVE-2016-1631
6,931
Chrome
7f3d85b096f66870a15b37c2f40b219b2e292693
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/7f3d85b096f66870a15b37c2f40b219b2e292693
None
1
png_set_PLTE(png_structp png_ptr, png_infop info_ptr, png_colorp palette, int num_palette) { png_debug1(1, "in %s storage function", "PLTE"); if (png_ptr == NULL || info_ptr == NULL) return; if (num_palette < 0 || num_palette > PNG_MAX_PALETTE_LENGTH) { if (info_ptr->color_type == PNG_COLOR_TYPE_PALETTE) png_error(png_ptr, "Invalid palette length"); else { png_warning(png_ptr, "Invalid palette length"); return; } } /* It may not actually be necessary to set png_ptr->palette here; * we do it for backward compatibility with the way the png_handle_tRNS * function used to do the allocation. */ #ifdef PNG_FREE_ME_SUPPORTED png_free_data(png_ptr, info_ptr, PNG_FREE_PLTE, 0); #endif /* Changed in libpng-1.2.1 to allocate PNG_MAX_PALETTE_LENGTH instead * of num_palette entries, in case of an invalid PNG file that has * too-large sample values. */ png_ptr->palette = (png_colorp)png_calloc(png_ptr, PNG_MAX_PALETTE_LENGTH * png_sizeof(png_color)); png_memcpy(png_ptr->palette, palette, num_palette * png_sizeof(png_color)); info_ptr->palette = png_ptr->palette; info_ptr->num_palette = png_ptr->num_palette = (png_uint_16)num_palette; #ifdef PNG_FREE_ME_SUPPORTED info_ptr->free_me |= PNG_FREE_PLTE; #else png_ptr->flags |= PNG_FLAG_FREE_PLTE; #endif info_ptr->valid |= PNG_INFO_PLTE; }
304,007,704,134,051,220,000,000,000,000,000,000,000
None
null
[ "CWE-119" ]
CVE-2015-8126
Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before 1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x before 1.6.19 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image.
https://nvd.nist.gov/vuln/detail/CVE-2015-8126
6,979
Chrome
297ae873b471a46929ea39697b121c0b411434ee
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/297ae873b471a46929ea39697b121c0b411434ee
None
1
bool CustomButton::AcceleratorPressed(const ui::Accelerator& accelerator) { SetState(STATE_NORMAL); ui::MouseEvent synthetic_event( ui::ET_MOUSE_RELEASED, gfx::Point(), gfx::Point(), ui::EventTimeForNow(), ui::EF_LEFT_MOUSE_BUTTON, ui::EF_LEFT_MOUSE_BUTTON); NotifyClick(synthetic_event); return true; }
303,261,665,525,374,700,000,000,000,000,000,000,000
None
null
[ "CWE-254" ]
CVE-2016-1616
The CustomButton::AcceleratorPressed function in ui/views/controls/button/custom_button.cc in Google Chrome before 48.0.2564.82 allows remote attackers to spoof URLs via vectors involving an unfocused custom button.
https://nvd.nist.gov/vuln/detail/CVE-2016-1616
6,980
Chrome
568075bbc5d16239a5cbdeb579a8768f9836f13e
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/568075bbc5d16239a5cbdeb579a8768f9836f13e
None
1
bool CSPSource::schemeMatches(const KURL& url) const { if (m_scheme.isEmpty()) return m_policy->protocolMatchesSelf(url); return equalIgnoringCase(url.protocol(), m_scheme); }
197,561,278,237,525,340,000,000,000,000,000,000,000
None
null
[ "CWE-200" ]
CVE-2016-1617
The CSPSource::schemeMatches function in WebKit/Source/core/frame/csp/CSPSource.cpp in the Content Security Policy (CSP) implementation in Blink, as used in Google Chrome before 48.0.2564.82, does not apply http policies to https URLs and does not apply ws policies to wss URLs, which makes it easier for remote attackers to determine whether a specific HSTS web site has been visited by reading a CSP report.
https://nvd.nist.gov/vuln/detail/CVE-2016-1617
6,981
Chrome
0d151e09e13a704e9738ea913d117df7282e6c7d
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/0d151e09e13a704e9738ea913d117df7282e6c7d
None
1
void TestingPlatformSupport::cryptographicallyRandomValues(unsigned char* buffer, size_t length) { }
135,052,527,899,353,880,000,000,000,000,000,000,000
None
null
[ "CWE-310" ]
CVE-2016-1618
Blink, as used in Google Chrome before 48.0.2564.82, does not ensure that a proper cryptographicallyRandomValues random number generator is used, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors.
https://nvd.nist.gov/vuln/detail/CVE-2016-1618
6,998
Chrome
1948aefa8901dca0ccb993753fca00b15d2a6e25
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/1948aefa8901dca0ccb993753fca00b15d2a6e25
None
1
void FrameLoader::startLoad(FrameLoadRequest& frameLoadRequest, FrameLoadType type, NavigationPolicy navigationPolicy) { ASSERT(client()->hasWebView()); if (m_frame->document()->pageDismissalEventBeingDispatched() != Document::NoDismissal) return; NavigationType navigationType = determineNavigationType(type, frameLoadRequest.resourceRequest().httpBody() || frameLoadRequest.form(), frameLoadRequest.triggeringEvent()); frameLoadRequest.resourceRequest().setRequestContext(determineRequestContextFromNavigationType(navigationType)); frameLoadRequest.resourceRequest().setFrameType(m_frame->isMainFrame() ? WebURLRequest::FrameTypeTopLevel : WebURLRequest::FrameTypeNested); ResourceRequest& request = frameLoadRequest.resourceRequest(); if (!shouldContinueForNavigationPolicy(request, frameLoadRequest.substituteData(), nullptr, frameLoadRequest.shouldCheckMainWorldContentSecurityPolicy(), navigationType, navigationPolicy, type == FrameLoadTypeReplaceCurrentItem, frameLoadRequest.clientRedirect() == ClientRedirectPolicy::ClientRedirect)) return; if (!shouldClose(navigationType == NavigationTypeReload)) return; m_frame->document()->cancelParsing(); detachDocumentLoader(m_provisionalDocumentLoader); if (!m_frame->host()) return; m_provisionalDocumentLoader = client()->createDocumentLoader(m_frame, request, frameLoadRequest.substituteData().isValid() ? frameLoadRequest.substituteData() : defaultSubstituteDataForURL(request.url())); m_provisionalDocumentLoader->setNavigationType(navigationType); m_provisionalDocumentLoader->setReplacesCurrentHistoryItem(type == FrameLoadTypeReplaceCurrentItem); m_provisionalDocumentLoader->setIsClientRedirect(frameLoadRequest.clientRedirect() == ClientRedirectPolicy::ClientRedirect); InspectorInstrumentation::didStartProvisionalLoad(m_frame); m_frame->navigationScheduler().cancel(); m_checkTimer.stop(); m_loadType = type; if (frameLoadRequest.form()) client()->dispatchWillSubmitForm(frameLoadRequest.form()); m_progressTracker->progressStarted(); if (m_provisionalDocumentLoader->isClientRedirect()) m_provisionalDocumentLoader->appendRedirect(m_frame->document()->url()); m_provisionalDocumentLoader->appendRedirect(m_provisionalDocumentLoader->request().url()); double triggeringEventTime = frameLoadRequest.triggeringEvent() ? frameLoadRequest.triggeringEvent()->platformTimeStamp() : 0; client()->dispatchDidStartProvisionalLoad(triggeringEventTime); ASSERT(m_provisionalDocumentLoader); m_provisionalDocumentLoader->startLoadingMainResource(); takeObjectSnapshot(); }
91,912,671,201,154,680,000,000,000,000,000,000,000
None
null
[ "CWE-284" ]
CVE-2016-1697
The FrameLoader::startLoad function in WebKit/Source/core/loader/FrameLoader.cpp in Blink, as used in Google Chrome before 51.0.2704.79, does not prevent frame navigations during DocumentLoader detach operations, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code.
https://nvd.nist.gov/vuln/detail/CVE-2016-1697
6,999
Chrome
5fb2548448bd1b76a59d941b729d7a7f90d53bc8
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/5fb2548448bd1b76a59d941b729d7a7f90d53bc8
None
1
v8::Local<v8::Object> V8SchemaRegistry::GetSchema(const std::string& api) { if (schema_cache_ != NULL) { v8::Local<v8::Object> cached_schema = schema_cache_->Get(api); if (!cached_schema.IsEmpty()) { return cached_schema; } } v8::Isolate* isolate = v8::Isolate::GetCurrent(); v8::EscapableHandleScope handle_scope(isolate); v8::Local<v8::Context> context = GetOrCreateContext(isolate); v8::Context::Scope context_scope(context); const base::DictionaryValue* schema = ExtensionAPI::GetSharedInstance()->GetSchema(api); CHECK(schema) << api; std::unique_ptr<V8ValueConverter> v8_value_converter( V8ValueConverter::create()); v8::Local<v8::Value> value = v8_value_converter->ToV8Value(schema, context); CHECK(!value.IsEmpty()); v8::Local<v8::Object> v8_schema(v8::Local<v8::Object>::Cast(value)); v8_schema->SetIntegrityLevel(context, v8::IntegrityLevel::kFrozen); schema_cache_->Set(api, v8_schema); return handle_scope.Escape(v8_schema); }
312,257,934,248,800,170,000,000,000,000,000,000,000
None
null
[ "CWE-200" ]
CVE-2016-1698
The createCustomType function in extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.79 does not validate module types, which might allow attackers to load arbitrary modules or obtain sensitive information by leveraging a poisoned definition.
https://nvd.nist.gov/vuln/detail/CVE-2016-1698
7,010
Chrome
1af4fada49c4f3890f16daac31d38379a9d782b2
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/1af4fada49c4f3890f16daac31d38379a9d782b2
None
1
void ResourceDispatcherHostImpl::BeginRequest( int request_id, const ResourceHostMsg_Request& request_data, IPC::Message* sync_result, // only valid for sync int route_id) { int process_type = filter_->process_type(); int child_id = filter_->child_id(); if (IsBrowserSideNavigationEnabled() && IsResourceTypeFrame(request_data.resource_type) && !request_data.url.SchemeIs(url::kBlobScheme)) { bad_message::ReceivedBadMessage(filter_, bad_message::RDH_INVALID_URL); return; } if (request_data.priority < net::MINIMUM_PRIORITY || request_data.priority > net::MAXIMUM_PRIORITY) { bad_message::ReceivedBadMessage(filter_, bad_message::RDH_INVALID_PRIORITY); return; } char url_buf[128]; base::strlcpy(url_buf, request_data.url.spec().c_str(), arraysize(url_buf)); base::debug::Alias(url_buf); LoaderMap::iterator it = pending_loaders_.find( GlobalRequestID(request_data.transferred_request_child_id, request_data.transferred_request_request_id)); if (it != pending_loaders_.end()) { if (it->second->is_transferring()) { ResourceLoader* deferred_loader = it->second.get(); UpdateRequestForTransfer(child_id, route_id, request_id, request_data, it); deferred_loader->CompleteTransfer(); } else { bad_message::ReceivedBadMessage( filter_, bad_message::RDH_REQUEST_NOT_TRANSFERRING); } return; } ResourceContext* resource_context = NULL; net::URLRequestContext* request_context = NULL; filter_->GetContexts(request_data.resource_type, request_data.origin_pid, &resource_context, &request_context); CHECK(ContainsKey(active_resource_contexts_, resource_context)); net::HttpRequestHeaders headers; headers.AddHeadersFromString(request_data.headers); if (is_shutdown_ || !ShouldServiceRequest(process_type, child_id, request_data, headers, filter_, resource_context)) { AbortRequestBeforeItStarts(filter_, sync_result, request_id); return; } if (delegate_ && !delegate_->ShouldBeginRequest(request_data.method, request_data.url, request_data.resource_type, resource_context)) { AbortRequestBeforeItStarts(filter_, sync_result, request_id); return; } scoped_ptr<net::URLRequest> new_request = request_context->CreateRequest( request_data.url, request_data.priority, NULL); new_request->set_method(request_data.method); new_request->set_first_party_for_cookies( request_data.first_party_for_cookies); new_request->set_initiator(request_data.request_initiator); if (request_data.resource_type == RESOURCE_TYPE_MAIN_FRAME) { new_request->set_first_party_url_policy( net::URLRequest::UPDATE_FIRST_PARTY_URL_ON_REDIRECT); } const Referrer referrer(request_data.referrer, request_data.referrer_policy); SetReferrerForRequest(new_request.get(), referrer); new_request->SetExtraRequestHeaders(headers); storage::BlobStorageContext* blob_context = GetBlobStorageContext(filter_->blob_storage_context()); if (request_data.request_body.get()) { if (blob_context) { AttachRequestBodyBlobDataHandles( request_data.request_body.get(), blob_context); } new_request->set_upload(UploadDataStreamBuilder::Build( request_data.request_body.get(), blob_context, filter_->file_system_context(), BrowserThread::GetMessageLoopProxyForThread(BrowserThread::FILE) .get())); } bool allow_download = request_data.allow_download && IsResourceTypeFrame(request_data.resource_type); bool do_not_prompt_for_login = request_data.do_not_prompt_for_login; bool is_sync_load = sync_result != NULL; ChildProcessSecurityPolicyImpl* policy = ChildProcessSecurityPolicyImpl::GetInstance(); bool report_raw_headers = request_data.report_raw_headers; if (report_raw_headers && !policy->CanReadRawCookies(child_id)) { VLOG(1) << "Denied unauthorized request for raw headers"; report_raw_headers = false; } int load_flags = BuildLoadFlagsForRequest(request_data, child_id, is_sync_load); if (request_data.resource_type == RESOURCE_TYPE_PREFETCH || request_data.resource_type == RESOURCE_TYPE_FAVICON) { do_not_prompt_for_login = true; } if (request_data.resource_type == RESOURCE_TYPE_IMAGE && HTTP_AUTH_RELATION_BLOCKED_CROSS == HttpAuthRelationTypeOf(request_data.url, request_data.first_party_for_cookies)) { do_not_prompt_for_login = true; load_flags |= net::LOAD_DO_NOT_USE_EMBEDDED_IDENTITY; } bool support_async_revalidation = !is_sync_load && async_revalidation_manager_ && AsyncRevalidationManager::QualifiesForAsyncRevalidation(request_data); if (support_async_revalidation) load_flags |= net::LOAD_SUPPORT_ASYNC_REVALIDATION; if (is_sync_load) { DCHECK_EQ(request_data.priority, net::MAXIMUM_PRIORITY); DCHECK_NE(load_flags & net::LOAD_IGNORE_LIMITS, 0); } else { DCHECK_EQ(load_flags & net::LOAD_IGNORE_LIMITS, 0); } new_request->SetLoadFlags(load_flags); ResourceRequestInfoImpl* extra_info = new ResourceRequestInfoImpl( process_type, child_id, route_id, -1, // frame_tree_node_id request_data.origin_pid, request_id, request_data.render_frame_id, request_data.is_main_frame, request_data.parent_is_main_frame, request_data.resource_type, request_data.transition_type, request_data.should_replace_current_entry, false, // is download false, // is stream allow_download, request_data.has_user_gesture, request_data.enable_load_timing, request_data.enable_upload_progress, do_not_prompt_for_login, request_data.referrer_policy, request_data.visiblity_state, resource_context, filter_->GetWeakPtr(), report_raw_headers, !is_sync_load, IsUsingLoFi(request_data.lofi_state, delegate_, *new_request, resource_context, request_data.resource_type == RESOURCE_TYPE_MAIN_FRAME), support_async_revalidation ? request_data.headers : std::string()); extra_info->AssociateWithRequest(new_request.get()); if (new_request->url().SchemeIs(url::kBlobScheme)) { storage::BlobProtocolHandler::SetRequestedBlobDataHandle( new_request.get(), filter_->blob_storage_context()->context()->GetBlobDataFromPublicURL( new_request->url())); } const bool should_skip_service_worker = request_data.skip_service_worker || is_sync_load; ServiceWorkerRequestHandler::InitializeHandler( new_request.get(), filter_->service_worker_context(), blob_context, child_id, request_data.service_worker_provider_id, should_skip_service_worker, request_data.fetch_request_mode, request_data.fetch_credentials_mode, request_data.fetch_redirect_mode, request_data.resource_type, request_data.fetch_request_context_type, request_data.fetch_frame_type, request_data.request_body); if (base::CommandLine::ForCurrentProcess()->HasSwitch( switches::kEnableExperimentalWebPlatformFeatures)) { ForeignFetchRequestHandler::InitializeHandler( new_request.get(), filter_->service_worker_context(), blob_context, child_id, request_data.service_worker_provider_id, should_skip_service_worker, request_data.fetch_request_mode, request_data.fetch_credentials_mode, request_data.fetch_redirect_mode, request_data.resource_type, request_data.fetch_request_context_type, request_data.fetch_frame_type, request_data.request_body); } AppCacheInterceptor::SetExtraRequestInfo( new_request.get(), filter_->appcache_service(), child_id, request_data.appcache_host_id, request_data.resource_type, request_data.should_reset_appcache); scoped_ptr<ResourceHandler> handler( CreateResourceHandler( new_request.get(), request_data, sync_result, route_id, process_type, child_id, resource_context)); if (handler) BeginRequestInternal(std::move(new_request), std::move(handler)); }
37,454,385,498,734,345,000,000,000,000,000,000,000
None
null
[ "CWE-362" ]
CVE-2016-1670
Race condition in the ResourceDispatcherHostImpl::BeginRequest function in content/browser/loader/resource_dispatcher_host_impl.cc in Google Chrome before 50.0.2661.102 allows remote attackers to make arbitrary HTTP requests by leveraging access to a renderer process and reusing a request ID.
https://nvd.nist.gov/vuln/detail/CVE-2016-1670
7,017
Chrome
8355de453bb4014b74b2db5d7ca38c5664d65d83
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/8355de453bb4014b74b2db5d7ca38c5664d65d83
None
1
void NavigationRequest::OnStartChecksComplete( NavigationThrottle::ThrottleCheckResult result) { DCHECK(result.action() != NavigationThrottle::DEFER); DCHECK(result.action() != NavigationThrottle::BLOCK_RESPONSE); if (on_start_checks_complete_closure_) on_start_checks_complete_closure_.Run(); if (result.action() == NavigationThrottle::CANCEL_AND_IGNORE || result.action() == NavigationThrottle::CANCEL || result.action() == NavigationThrottle::BLOCK_REQUEST || result.action() == NavigationThrottle::BLOCK_REQUEST_AND_COLLAPSE) { #if DCHECK_IS_ON() if (result.action() == NavigationThrottle::BLOCK_REQUEST) { DCHECK(result.net_error_code() == net::ERR_BLOCKED_BY_CLIENT || result.net_error_code() == net::ERR_BLOCKED_BY_ADMINISTRATOR); } else if (result.action() == NavigationThrottle::CANCEL_AND_IGNORE) { DCHECK_EQ(result.net_error_code(), net::ERR_ABORTED); } #endif bool collapse_frame = result.action() == NavigationThrottle::BLOCK_REQUEST_AND_COLLAPSE; BrowserThread::PostTask( BrowserThread::UI, FROM_HERE, base::BindOnce( &NavigationRequest::OnRequestFailedInternal, weak_factory_.GetWeakPtr(), network::URLLoaderCompletionStatus(result.net_error_code()), true /* skip_throttles */, result.error_page_content(), collapse_frame)); return; } DCHECK_NE(AssociatedSiteInstanceType::NONE, associated_site_instance_type_); RenderFrameHostImpl* navigating_frame_host = associated_site_instance_type_ == AssociatedSiteInstanceType::SPECULATIVE ? frame_tree_node_->render_manager()->speculative_frame_host() : frame_tree_node_->current_frame_host(); DCHECK(navigating_frame_host); navigation_handle_->SetExpectedProcess(navigating_frame_host->GetProcess()); BrowserContext* browser_context = frame_tree_node_->navigator()->GetController()->GetBrowserContext(); StoragePartition* partition = BrowserContext::GetStoragePartition( browser_context, navigating_frame_host->GetSiteInstance()); DCHECK(partition); DCHECK(!loader_); bool can_create_service_worker = (frame_tree_node_->pending_frame_policy().sandbox_flags & blink::WebSandboxFlags::kOrigin) != blink::WebSandboxFlags::kOrigin; request_params_.should_create_service_worker = can_create_service_worker; if (can_create_service_worker) { ServiceWorkerContextWrapper* service_worker_context = static_cast<ServiceWorkerContextWrapper*>( partition->GetServiceWorkerContext()); navigation_handle_->InitServiceWorkerHandle(service_worker_context); } if (IsSchemeSupportedForAppCache(common_params_.url)) { if (navigating_frame_host->GetRenderViewHost() ->GetWebkitPreferences() .application_cache_enabled) { navigation_handle_->InitAppCacheHandle( static_cast<ChromeAppCacheService*>(partition->GetAppCacheService())); } } request_params_.navigation_timing.fetch_start = base::TimeTicks::Now(); GURL base_url; #if defined(OS_ANDROID) NavigationEntry* last_committed_entry = frame_tree_node_->navigator()->GetController()->GetLastCommittedEntry(); if (last_committed_entry) base_url = last_committed_entry->GetBaseURLForDataURL(); #endif const GURL& top_document_url = !base_url.is_empty() ? base_url : frame_tree_node_->frame_tree()->root()->current_url(); const FrameTreeNode* current = frame_tree_node_->parent(); bool ancestors_are_same_site = true; while (current && ancestors_are_same_site) { if (!net::registry_controlled_domains::SameDomainOrHost( top_document_url, current->current_url(), net::registry_controlled_domains::INCLUDE_PRIVATE_REGISTRIES)) { ancestors_are_same_site = false; } current = current->parent(); } const GURL& site_for_cookies = ancestors_are_same_site ? (frame_tree_node_->IsMainFrame() ? common_params_.url : top_document_url) : GURL::EmptyGURL(); bool parent_is_main_frame = !frame_tree_node_->parent() ? false : frame_tree_node_->parent()->IsMainFrame(); std::unique_ptr<NavigationUIData> navigation_ui_data; if (navigation_handle_->GetNavigationUIData()) navigation_ui_data = navigation_handle_->GetNavigationUIData()->Clone(); bool is_for_guests_only = navigation_handle_->GetStartingSiteInstance()->GetSiteURL(). SchemeIs(kGuestScheme); bool report_raw_headers = false; RenderFrameDevToolsAgentHost::ApplyOverrides( frame_tree_node_, begin_params_.get(), &report_raw_headers); RenderFrameDevToolsAgentHost::OnNavigationRequestWillBeSent(*this); loader_ = NavigationURLLoader::Create( browser_context->GetResourceContext(), partition, std::make_unique<NavigationRequestInfo>( common_params_, begin_params_.Clone(), site_for_cookies, frame_tree_node_->IsMainFrame(), parent_is_main_frame, IsSecureFrame(frame_tree_node_->parent()), frame_tree_node_->frame_tree_node_id(), is_for_guests_only, report_raw_headers, navigating_frame_host->GetVisibilityState() == blink::mojom::PageVisibilityState::kPrerender, upgrade_if_insecure_, blob_url_loader_factory_ ? blob_url_loader_factory_->Clone() : nullptr, devtools_navigation_token(), frame_tree_node_->devtools_frame_token()), std::move(navigation_ui_data), navigation_handle_->service_worker_handle(), navigation_handle_->appcache_handle(), this); }
153,325,502,741,300,730,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2016-1654
The media subsystem in Google Chrome before 50.0.2661.75 does not initialize an unspecified data structure, which allows remote attackers to cause a denial of service (invalid read operation) via unknown vectors.
https://nvd.nist.gov/vuln/detail/CVE-2016-1654
7,018
Chrome
f5ad97cbf2b2b465dc61d8f93820c7e6cab49e4e
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/f5ad97cbf2b2b465dc61d8f93820c7e6cab49e4e
None
1
void SetUpFontconfig() { std::unique_ptr<Environment> env = Environment::Create(); if (!env->HasVar("FONTCONFIG_FILE")) { FilePath dir_module; PathService::Get(DIR_MODULE, &dir_module); FilePath font_cache = dir_module.Append("fontconfig_caches"); FilePath test_fonts = dir_module.Append("test_fonts"); std::string fonts_conf = ReplaceStringPlaceholders( kFontsConfTemplate, {font_cache.value(), test_fonts.value()}, nullptr); FilePath fonts_conf_file_temp; CHECK(CreateTemporaryFileInDir(dir_module, &fonts_conf_file_temp)); CHECK( WriteFile(fonts_conf_file_temp, fonts_conf.c_str(), fonts_conf.size())); FilePath fonts_conf_file = dir_module.Append("fonts.conf"); CHECK(ReplaceFile(fonts_conf_file_temp, fonts_conf_file, nullptr)); env->SetVar("FONTCONFIG_FILE", fonts_conf_file.value()); } CHECK(FcInit()); }
271,007,301,915,850,960,000,000,000,000,000,000,000
None
null
[ "CWE-254" ]
CVE-2016-1657
The WebContentsImpl::FocusLocationBarByDefault function in content/browser/web_contents/web_contents_impl.cc in Google Chrome before 50.0.2661.75 mishandles focus for certain about:blank pages, which allows remote attackers to spoof the address bar via a crafted URL.
https://nvd.nist.gov/vuln/detail/CVE-2016-1657
7,022
Chrome
2386a6a49ea992a1e859eb0296c1cc53e5772cdb
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/2386a6a49ea992a1e859eb0296c1cc53e5772cdb
None
1
void ImageInputType::ensurePrimaryContent() { if (!m_useFallbackContent) return; m_useFallbackContent = false; reattachFallbackContent(); }
173,363,941,087,375,970,000,000,000,000,000,000,000
None
null
[ "CWE-361" ]
CVE-2016-1643
The ImageInputType::ensurePrimaryContent function in WebKit/Source/core/html/forms/ImageInputType.cpp in Blink, as used in Google Chrome before 49.0.2623.87, does not properly maintain the user agent shadow DOM, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion."
https://nvd.nist.gov/vuln/detail/CVE-2016-1643
7,025
Chrome
7716418a27d561ee295a99f11fd3865580748de2
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/7716418a27d561ee295a99f11fd3865580748de2
None
1
static BROTLI_INLINE BrotliResult ProcessCommandsInternal(int safe, BrotliState* s) { int pos = s->pos; int i = s->loop_counter; BrotliResult result = BROTLI_RESULT_SUCCESS; BrotliBitReader* br = &s->br; if (!CheckInputAmount(safe, br, 28) || !WarmupBitReader(safe, br)) { result = BROTLI_RESULT_NEEDS_MORE_INPUT; goto saveStateAndReturn; } /* Jump into state machine. */ if (s->state == BROTLI_STATE_COMMAND_BEGIN) { goto CommandBegin; } else if (s->state == BROTLI_STATE_COMMAND_INNER) { goto CommandInner; } else if (s->state == BROTLI_STATE_COMMAND_POST_DECODE_LITERALS) { goto CommandPostDecodeLiterals; } else if (s->state == BROTLI_STATE_COMMAND_POST_WRAP_COPY) { goto CommandPostWrapCopy; } else { return BROTLI_FAILURE(); } CommandBegin: if (safe) { s->state = BROTLI_STATE_COMMAND_BEGIN; } if (!CheckInputAmount(safe, br, 28)) { /* 156 bits + 7 bytes */ s->state = BROTLI_STATE_COMMAND_BEGIN; result = BROTLI_RESULT_NEEDS_MORE_INPUT; goto saveStateAndReturn; } if (PREDICT_FALSE(s->block_length[1] == 0)) { BROTLI_SAFE(DecodeCommandBlockSwitch(s)); goto CommandBegin; } /* Read the insert/copy length in the command */ BROTLI_SAFE(ReadCommand(s, br, &i)); BROTLI_LOG_UINT(i); BROTLI_LOG_UINT(s->copy_length); BROTLI_LOG_UINT(s->distance_code); if (i == 0) { goto CommandPostDecodeLiterals; } s->meta_block_remaining_len -= i; CommandInner: if (safe) { s->state = BROTLI_STATE_COMMAND_INNER; } /* Read the literals in the command */ if (s->trivial_literal_context) { uint32_t bits; uint32_t value; PreloadSymbol(safe, s->literal_htree, br, &bits, &value); do { if (!CheckInputAmount(safe, br, 28)) { /* 162 bits + 7 bytes */ s->state = BROTLI_STATE_COMMAND_INNER; result = BROTLI_RESULT_NEEDS_MORE_INPUT; goto saveStateAndReturn; } if (PREDICT_FALSE(s->block_length[0] == 0)) { BROTLI_SAFE(DecodeLiteralBlockSwitch(s)); PreloadSymbol(safe, s->literal_htree, br, &bits, &value); } if (!safe) { s->ringbuffer[pos] = (uint8_t)ReadPreloadedSymbol( s->literal_htree, br, &bits, &value); } else { uint32_t literal; if (!SafeReadSymbol(s->literal_htree, br, &literal)) { result = BROTLI_RESULT_NEEDS_MORE_INPUT; goto saveStateAndReturn; } s->ringbuffer[pos] = (uint8_t)literal; } --s->block_length[0]; BROTLI_LOG_UINT(s->literal_htree_index); BROTLI_LOG_ARRAY_INDEX(s->ringbuffer, pos); ++pos; if (PREDICT_FALSE(pos == s->ringbuffer_size)) { s->state = BROTLI_STATE_COMMAND_INNER_WRITE; --i; goto saveStateAndReturn; } } while (--i != 0); } else { uint8_t p1 = s->ringbuffer[(pos - 1) & s->ringbuffer_mask]; uint8_t p2 = s->ringbuffer[(pos - 2) & s->ringbuffer_mask]; do { const HuffmanCode* hc; uint8_t context; if (!CheckInputAmount(safe, br, 28)) { /* 162 bits + 7 bytes */ s->state = BROTLI_STATE_COMMAND_INNER; result = BROTLI_RESULT_NEEDS_MORE_INPUT; goto saveStateAndReturn; } if (PREDICT_FALSE(s->block_length[0] == 0)) { BROTLI_SAFE(DecodeLiteralBlockSwitch(s)); } context = s->context_lookup1[p1] | s->context_lookup2[p2]; BROTLI_LOG_UINT(context); hc = s->literal_hgroup.htrees[s->context_map_slice[context]]; p2 = p1; if (!safe) { p1 = (uint8_t)ReadSymbol(hc, br); } else { uint32_t literal; if (!SafeReadSymbol(hc, br, &literal)) { result = BROTLI_RESULT_NEEDS_MORE_INPUT; goto saveStateAndReturn; } p1 = (uint8_t)literal; } s->ringbuffer[pos] = p1; --s->block_length[0]; BROTLI_LOG_UINT(s->context_map_slice[context]); BROTLI_LOG_ARRAY_INDEX(s->ringbuffer, pos & s->ringbuffer_mask); ++pos; if (PREDICT_FALSE(pos == s->ringbuffer_size)) { s->state = BROTLI_STATE_COMMAND_INNER_WRITE; --i; goto saveStateAndReturn; } } while (--i != 0); } if (s->meta_block_remaining_len <= 0) { s->state = BROTLI_STATE_METABLOCK_DONE; goto saveStateAndReturn; } CommandPostDecodeLiterals: if (safe) { s->state = BROTLI_STATE_COMMAND_POST_DECODE_LITERALS; } if (s->distance_code >= 0) { --s->dist_rb_idx; s->distance_code = s->dist_rb[s->dist_rb_idx & 3]; goto postReadDistance; /* We already have the implicit distance */ } /* Read distance code in the command, unless it was implicitly zero. */ if (PREDICT_FALSE(s->block_length[2] == 0)) { BROTLI_SAFE(DecodeDistanceBlockSwitch(s)); } BROTLI_SAFE(ReadDistance(s, br)); postReadDistance: BROTLI_LOG_UINT(s->distance_code); if (s->max_distance != s->max_backward_distance) { if (pos < s->max_backward_distance_minus_custom_dict_size) { s->max_distance = pos + s->custom_dict_size; } else { s->max_distance = s->max_backward_distance; } } i = s->copy_length; /* Apply copy of LZ77 back-reference, or static dictionary reference if the distance is larger than the max LZ77 distance */ if (s->distance_code > s->max_distance) { if (i >= kBrotliMinDictionaryWordLength && i <= kBrotliMaxDictionaryWordLength) { int offset = kBrotliDictionaryOffsetsByLength[i]; int word_id = s->distance_code - s->max_distance - 1; uint32_t shift = kBrotliDictionarySizeBitsByLength[i]; int mask = (int)BitMask(shift); int word_idx = word_id & mask; int transform_idx = word_id >> shift; offset += word_idx * i; if (transform_idx < kNumTransforms) { const uint8_t* word = &kBrotliDictionary[offset]; int len = i; if (transform_idx == 0) { memcpy(&s->ringbuffer[pos], word, (size_t)len); } else { len = TransformDictionaryWord( &s->ringbuffer[pos], word, len, transform_idx); } pos += len; s->meta_block_remaining_len -= len; if (pos >= s->ringbuffer_size) { /*s->partial_pos_rb += (size_t)s->ringbuffer_size;*/ s->state = BROTLI_STATE_COMMAND_POST_WRITE_1; goto saveStateAndReturn; } } else { BROTLI_LOG(("Invalid backward reference. pos: %d distance: %d " "len: %d bytes left: %d\n", pos, s->distance_code, i, s->meta_block_remaining_len)); return BROTLI_FAILURE(); } } else { BROTLI_LOG(("Invalid backward reference. pos: %d distance: %d " "len: %d bytes left: %d\n", pos, s->distance_code, i, s->meta_block_remaining_len)); return BROTLI_FAILURE(); } } else { const uint8_t *ringbuffer_end_minus_copy_length = s->ringbuffer_end - i; uint8_t* copy_src = &s->ringbuffer[ (pos - s->distance_code) & s->ringbuffer_mask]; uint8_t* copy_dst = &s->ringbuffer[pos]; /* update the recent distances cache */ s->dist_rb[s->dist_rb_idx & 3] = s->distance_code; ++s->dist_rb_idx; s->meta_block_remaining_len -= i; if (PREDICT_FALSE(s->meta_block_remaining_len < 0)) { BROTLI_LOG(("Invalid backward reference. pos: %d distance: %d " "len: %d bytes left: %d\n", pos, s->distance_code, i, s->meta_block_remaining_len)); return BROTLI_FAILURE(); } /* There is 128+ bytes of slack in the ringbuffer allocation. Also, we have 16 short codes, that make these 16 bytes irrelevant in the ringbuffer. Let's copy over them as a first guess. */ memmove16(copy_dst, copy_src); /* Now check if the copy extends over the ringbuffer end, or if the copy overlaps with itself, if yes, do wrap-copy. */ if (copy_src < copy_dst) { if (copy_dst >= ringbuffer_end_minus_copy_length) { goto CommandPostWrapCopy; } if (copy_src + i > copy_dst) { goto postSelfintersecting; } } else { if (copy_src >= ringbuffer_end_minus_copy_length) { goto CommandPostWrapCopy; } if (copy_dst + i > copy_src) { goto postSelfintersecting; } } pos += i; if (i > 16) { if (i > 32) { memcpy(copy_dst + 16, copy_src + 16, (size_t)(i - 16)); } else { /* This branch covers about 45% cases. Fixed size short copy allows more compiler optimizations. */ memmove16(copy_dst + 16, copy_src + 16); } } } if (s->meta_block_remaining_len <= 0) { /* Next metablock, if any */ s->state = BROTLI_STATE_METABLOCK_DONE; goto saveStateAndReturn; } else { goto CommandBegin; } postSelfintersecting: while (--i >= 0) { s->ringbuffer[pos] = s->ringbuffer[(pos - s->distance_code) & s->ringbuffer_mask]; ++pos; } if (s->meta_block_remaining_len <= 0) { /* Next metablock, if any */ s->state = BROTLI_STATE_METABLOCK_DONE; goto saveStateAndReturn; } else { goto CommandBegin; } CommandPostWrapCopy: s->state = BROTLI_STATE_COMMAND_POST_WRAP_COPY; while (--i >= 0) { s->ringbuffer[pos] = s->ringbuffer[(pos - s->distance_code) & s->ringbuffer_mask]; ++pos; if (pos == s->ringbuffer_size) { /*s->partial_pos_rb += (size_t)s->ringbuffer_size;*/ s->state = BROTLI_STATE_COMMAND_POST_WRITE_2; goto saveStateAndReturn; } } if (s->meta_block_remaining_len <= 0) { /* Next metablock, if any */ s->state = BROTLI_STATE_METABLOCK_DONE; goto saveStateAndReturn; } else { goto CommandBegin; } saveStateAndReturn: s->pos = pos; s->loop_counter = i; return result; }
9,320,645,353,081,902,000,000,000,000,000,000,000
None
null
[ "CWE-119" ]
CVE-2016-1624
Integer underflow in the ProcessCommandsInternal function in dec/decode.c in Brotli, as used in Google Chrome before 48.0.2564.109, allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted data with brotli compression.
https://nvd.nist.gov/vuln/detail/CVE-2016-1624
7,050
Chrome
41f5b55ab27da6890af96f2f8f0f6dd5bc6cc93c
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/41f5b55ab27da6890af96f2f8f0f6dd5bc6cc93c
None
1
void SkiaOutputSurfaceImpl::Reshape(const gfx::Size& size, float device_scale_factor, const gfx::ColorSpace& color_space, bool has_alpha, bool use_stencil) { DCHECK_CALLED_ON_VALID_THREAD(thread_checker_); if (initialize_waitable_event_) { initialize_waitable_event_->Wait(); initialize_waitable_event_ = nullptr; } SkSurfaceCharacterization* characterization = nullptr; if (characterization_.isValid()) { characterization_ = characterization_.createResized(size.width(), size.height()); RecreateRootRecorder(); } else { characterization = &characterization_; initialize_waitable_event_ = std::make_unique<base::WaitableEvent>( base::WaitableEvent::ResetPolicy::MANUAL, base::WaitableEvent::InitialState::NOT_SIGNALED); } auto callback = base::BindOnce( &SkiaOutputSurfaceImplOnGpu::Reshape, base::Unretained(impl_on_gpu_.get()), size, device_scale_factor, std::move(color_space), has_alpha, use_stencil, pre_transform_, characterization, initialize_waitable_event_.get()); ScheduleGpuTask(std::move(callback), std::vector<gpu::SyncToken>()); }
60,093,522,846,727,510,000,000,000,000,000,000,000
None
null
[ "CWE-704" ]
CVE-2017-5094
Type confusion in extensions JavaScript bindings in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2017-5094
7,051
Chrome
29734f46c6dc9362783091180c2ee279ad53637f
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/29734f46c6dc9362783091180c2ee279ad53637f
None
1
V4L2JpegEncodeAccelerator::JobRecord::JobRecord( scoped_refptr<VideoFrame> input_frame, scoped_refptr<VideoFrame> output_frame, int quality, int32_t task_id, BitstreamBuffer* exif_buffer) : input_frame(input_frame), output_frame(output_frame), quality(quality), task_id(task_id), output_shm(base::SharedMemoryHandle(), 0, true), // dummy exif_shm(nullptr) { if (exif_buffer) { exif_shm.reset(new UnalignedSharedMemory(exif_buffer->TakeRegion(), exif_buffer->size(), false)); exif_offset = exif_buffer->offset(); } }
213,676,667,209,846,170,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2017-5101
Inappropriate implementation in Omnibox in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2017-5101
7,068
Chrome
536f72f4eeb63af895ee489c7244ccf2437cd157
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/536f72f4eeb63af895ee489c7244ccf2437cd157
None
1
bool IDNSpoofChecker::SafeToDisplayAsUnicode(base::StringPiece16 label, bool is_tld_ascii) { UErrorCode status = U_ZERO_ERROR; int32_t result = uspoof_check(checker_, label.data(), base::checked_cast<int32_t>(label.size()), NULL, &status); if (U_FAILURE(status) || (result & USPOOF_ALL_CHECKS)) return false; icu::UnicodeString label_string(FALSE, label.data(), base::checked_cast<int32_t>(label.size())); if (deviation_characters_.containsSome(label_string)) return false; result &= USPOOF_RESTRICTION_LEVEL_MASK; if (result == USPOOF_ASCII) return true; if (result == USPOOF_SINGLE_SCRIPT_RESTRICTIVE && kana_letters_exceptions_.containsNone(label_string) && combining_diacritics_exceptions_.containsNone(label_string)) { return !is_tld_ascii || !IsMadeOfLatinAlikeCyrillic(label_string); } if (non_ascii_latin_letters_.containsSome(label_string) && !lgc_letters_n_ascii_.containsAll(label_string)) return false; if (!tls_index.initialized()) tls_index.Initialize(&OnThreadTermination); icu::RegexMatcher* dangerous_pattern = reinterpret_cast<icu::RegexMatcher*>(tls_index.Get()); if (!dangerous_pattern) { dangerous_pattern = new icu::RegexMatcher( icu::UnicodeString( R"([^\p{scx=kana}\p{scx=hira}\p{scx=hani}])" R"([\u30ce\u30f3\u30bd\u30be])" R"([^\p{scx=kana}\p{scx=hira}\p{scx=hani}]|)" R"([^\p{scx=kana}\p{scx=hira}]\u30fc|^\u30fc|)" R"([^\p{scx=kana}][\u30fd\u30fe]|^[\u30fd\u30fe]|)" R"(^[\p{scx=kana}]+[\u3078-\u307a][\p{scx=kana}]+$|)" R"(^[\p{scx=hira}]+[\u30d8-\u30da][\p{scx=hira}]+$|)" R"([a-z]\u30fb|\u30fb[a-z]|)" R"(^[\u0585\u0581]+[a-z]|[a-z][\u0585\u0581]+$|)" R"([a-z][\u0585\u0581]+[a-z]|)" R"(^[og]+[\p{scx=armn}]|[\p{scx=armn}][og]+$|)" R"([\p{scx=armn}][og]+[\p{scx=armn}]|)" R"([\p{sc=cans}].*[a-z]|[a-z].*[\p{sc=cans}]|)" R"([\p{sc=tfng}].*[a-z]|[a-z].*[\p{sc=tfng}]|)" R"([^\p{scx=latn}\p{scx=grek}\p{scx=cyrl}][\u0300-\u0339])", -1, US_INV), 0, status); tls_index.Set(dangerous_pattern); } dangerous_pattern->reset(label_string); return !dangerous_pattern->find(); }
175,286,993,609,359,520,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2017-5105
Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
https://nvd.nist.gov/vuln/detail/CVE-2017-5105
7,078
Chrome
5cb799a393ba9e732f89f687ff3a322b4514ebfb
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/5cb799a393ba9e732f89f687ff3a322b4514ebfb
None
1
static bool ShouldAutofocus(const HTMLFormControlElement* element) { if (!element->isConnected()) return false; if (!element->IsAutofocusable()) return false; Document& doc = element->GetDocument(); if (doc.IsSandboxed(WebSandboxFlags::kAutomaticFeatures)) { doc.AddConsoleMessage(ConsoleMessage::Create( mojom::ConsoleMessageSource::kSecurity, mojom::ConsoleMessageLevel::kError, "Blocked autofocusing on a form control because the form's frame is " "sandboxed and the 'allow-scripts' permission is not set.")); return false; } if (!doc.IsInMainFrame() && !doc.TopFrameOrigin()->CanAccess(doc.GetSecurityOrigin())) { doc.AddConsoleMessage(ConsoleMessage::Create( mojom::ConsoleMessageSource::kSecurity, mojom::ConsoleMessageLevel::kError, "Blocked autofocusing on a form control in a cross-origin subframe.")); return false; } return true; }
103,762,075,407,255,680,000,000,000,000,000,000,000
None
null
[ "CWE-704" ]
CVE-2017-5108
Type confusion in PDFium in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted PDF file.
https://nvd.nist.gov/vuln/detail/CVE-2017-5108
7,111
Chrome
cbc5d5153b18ea387f4769caa01d1339261f6ed6
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/cbc5d5153b18ea387f4769caa01d1339261f6ed6
None
1
void FeatureInfo::EnableOESTextureHalfFloatLinear() { if (!oes_texture_half_float_linear_available_) return; AddExtensionString("GL_OES_texture_half_float_linear"); feature_flags_.enable_texture_half_float_linear = true; feature_flags_.gpu_memory_buffer_formats.Add(gfx::BufferFormat::RGBA_F16); }
178,900,952,203,591,960,000,000,000,000,000,000,000
None
null
[ "CWE-125" ]
CVE-2017-5057
Type confusion in PDFium in Google Chrome prior to 58.0.3029.81 for Mac, Windows, and Linux, and 58.0.3029.83 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
https://nvd.nist.gov/vuln/detail/CVE-2017-5057
7,120
Chrome
83588d6ed473f923a46484958d440da0b8a51b1b
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/83588d6ed473f923a46484958d440da0b8a51b1b
None
1
scoped_refptr<VideoFrame> CloneVideoFrameWithLayout( const VideoFrame* const src_frame, const VideoFrameLayout& dst_layout) { LOG_ASSERT(src_frame->IsMappable()); LOG_ASSERT(src_frame->format() == dst_layout.format()); auto dst_frame = VideoFrame::CreateFrameWithLayout( dst_layout, src_frame->visible_rect(), src_frame->natural_size(), src_frame->timestamp(), false /* zero_initialize_memory*/); if (!dst_frame) { LOG(ERROR) << "Failed to create VideoFrame"; return nullptr; } const size_t num_planes = VideoFrame::NumPlanes(dst_layout.format()); LOG_ASSERT(dst_layout.planes().size() == num_planes); LOG_ASSERT(src_frame->layout().planes().size() == num_planes); for (size_t i = 0; i < num_planes; ++i) { libyuv::CopyPlane( src_frame->data(i), src_frame->layout().planes()[i].stride, dst_frame->data(i), dst_frame->layout().planes()[i].stride, VideoFrame::Columns(i, dst_frame->format(), dst_frame->natural_size().width()), VideoFrame::Rows(i, dst_frame->format(), dst_frame->natural_size().height())); } return dst_frame; }
273,563,293,085,518,500,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2017-5067
An insufficient watchdog timer in navigation in Google Chrome prior to 58.0.3029.81 for Linux, Windows, and Mac allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2017-5067
7,121
Chrome
7a0dee9d17d0ee7fd1b40b017442f4952384a7c2
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/7a0dee9d17d0ee7fd1b40b017442f4952384a7c2
None
1
SessionStartupPref StartupBrowserCreator::GetSessionStartupPref( const base::CommandLine& command_line, Profile* profile) { DCHECK(profile); PrefService* prefs = profile->GetPrefs(); SessionStartupPref pref = SessionStartupPref::GetStartupPref(prefs); #if defined(OS_CHROMEOS) const bool is_first_run = user_manager::UserManager::Get()->IsCurrentUserNew(); const bool did_restart = false; StartupBrowserCreator::WasRestarted(); #else const bool is_first_run = first_run::IsChromeFirstRun(); const bool did_restart = StartupBrowserCreator::WasRestarted(); #endif if (is_first_run && SessionStartupPref::TypeIsDefault(prefs)) pref.type = SessionStartupPref::DEFAULT; if ((command_line.HasSwitch(switches::kRestoreLastSession) || did_restart) && !profile->IsNewProfile()) { pref.type = SessionStartupPref::LAST; } if (!profile->IsGuestSession()) { ProfileAttributesEntry* entry = nullptr; bool has_entry = g_browser_process->profile_manager() ->GetProfileAttributesStorage() .GetProfileAttributesWithPath(profile->GetPath(), &entry); if (has_entry && entry->IsSigninRequired()) pref.type = SessionStartupPref::LAST; } if (pref.type == SessionStartupPref::LAST && IncognitoModePrefs::ShouldLaunchIncognito(command_line, prefs)) { pref.type = SessionStartupPref::DEFAULT; } return pref; }
278,754,199,857,462,470,000,000,000,000,000,000,000
None
null
[ "CWE-79" ]
CVE-2017-5069
Incorrect MIME type of XSS-Protection reports in Blink in Google Chrome prior to 58.0.3029.81 for Linux, Windows, and Mac, and 58.0.3029.83 for Android, allowed a remote attacker to circumvent Cross-Origin Resource Sharing checks via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2017-5069
7,128
Chrome
2ad6b02cbf13d8f9dce50340e966ba413cb66b1c
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/2ad6b02cbf13d8f9dce50340e966ba413cb66b1c
None
1
void InputEngine::ProcessText(const std::string& message, ProcessTextCallback callback) { NOTIMPLEMENTED(); // Text message not used in the rulebased engine. }
120,056,686,304,310,730,000,000,000,000,000,000,000
None
null
[ "CWE-125" ]
CVE-2017-5056
A use after free in Blink in Google Chrome prior to 57.0.2987.133 for Linux, Windows, and Mac, and 57.0.2987.132 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2017-5056
7,129
Chrome
5c895ed26b096468eea6baa6584f2df65905b76b
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/5c895ed26b096468eea6baa6584f2df65905b76b
None
1
bool PasswordAutofillAgent::TryToShowTouchToFill( const WebFormControlElement& control_element) { const WebInputElement* element = ToWebInputElement(&control_element); if (!element || (!base::Contains(web_input_to_password_info_, *element) && !base::Contains(password_to_username_, *element))) { return false; } if (was_touch_to_fill_ui_shown_) return false; was_touch_to_fill_ui_shown_ = true; GetPasswordManagerDriver()->ShowTouchToFill(); return true; }
230,707,109,267,248,200,000,000,000,000,000,000,000
None
null
[ "CWE-125" ]
CVE-2017-5053
An out-of-bounds read in V8 in Google Chrome prior to 57.0.2987.133 for Linux, Windows, and Mac, and 57.0.2987.132 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page, related to Array.prototype.indexOf.
https://nvd.nist.gov/vuln/detail/CVE-2017-5053
7,171
Chrome
c093b7a74ddce32dd3b0e0be60f31becc6ce32f9
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/c093b7a74ddce32dd3b0e0be60f31becc6ce32f9
None
1
static v8::Local<v8::Value> compileAndRunPrivateScript(ScriptState* scriptState, String scriptClassName, const char* source, size_t size) { v8::Isolate* isolate = scriptState->isolate(); v8::TryCatch block(isolate); String sourceString(source, size); String fileName = scriptClassName + ".js"; v8::Local<v8::Context> context = scriptState->context(); v8::Local<v8::Object> global = context->Global(); v8::Local<v8::Value> privateScriptController = global->Get(context, v8String(isolate, "privateScriptController")) .ToLocalChecked(); RELEASE_ASSERT(privateScriptController->IsUndefined() || privateScriptController->IsObject()); if (privateScriptController->IsObject()) { v8::Local<v8::Object> privateScriptControllerObject = privateScriptController.As<v8::Object>(); v8::Local<v8::Value> importFunctionValue = privateScriptControllerObject->Get(context, v8String(isolate, "import")) .ToLocalChecked(); if (importFunctionValue->IsUndefined()) { v8::Local<v8::Function> function; if (!v8::FunctionTemplate::New(isolate, importFunction) ->GetFunction(context) .ToLocal(&function) || !v8CallBoolean(privateScriptControllerObject->Set( context, v8String(isolate, "import"), function))) { dumpV8Message(context, block.Message()); LOG(FATAL) << "Private script error: Setting import function failed. (Class " "name = " << scriptClassName.utf8().data() << ")"; } } } v8::Local<v8::Script> script; if (!v8Call(V8ScriptRunner::compileScript( v8String(isolate, sourceString), fileName, String(), TextPosition::minimumPosition(), isolate, nullptr, nullptr, nullptr, NotSharableCrossOrigin), script, block)) { dumpV8Message(context, block.Message()); LOG(FATAL) << "Private script error: Compile failed. (Class name = " << scriptClassName.utf8().data() << ")"; } v8::Local<v8::Value> result; if (!v8Call(V8ScriptRunner::runCompiledInternalScript(isolate, script), result, block)) { dumpV8Message(context, block.Message()); LOG(FATAL) << "Private script error: installClass() failed. (Class name = " << scriptClassName.utf8().data() << ")"; } return result; }
43,321,180,124,893,950,000,000,000,000,000,000,000
None
null
[ "CWE-79" ]
CVE-2017-5008
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed attacker controlled JavaScript to be run during the invocation of a private script method, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2017-5008
7,206
Chrome
a8e17a3031b6ad69c399e5e04dd0084e577097fc
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/a8e17a3031b6ad69c399e5e04dd0084e577097fc
None
1
void HTMLFormControlElement::updateVisibleValidationMessage() { Page* page = document().page(); if (!page) return; String message; if (layoutObject() && willValidate()) message = validationMessage().stripWhiteSpace(); m_hasValidationMessage = true; ValidationMessageClient* client = &page->validationMessageClient(); TextDirection messageDir = LTR; TextDirection subMessageDir = LTR; String subMessage = validationSubMessage().stripWhiteSpace(); if (message.isEmpty()) client->hideValidationMessage(*this); else findCustomValidationMessageTextDirection(message, messageDir, subMessage, subMessageDir); client->showValidationMessage(*this, message, messageDir, subMessage, subMessageDir); }
149,198,302,204,706,460,000,000,000,000,000,000,000
None
null
[ "CWE-1021" ]
CVE-2017-5016
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to prevent certain UI elements from being displayed by non-visible pages, which allowed a remote attacker to show certain UI elements on a page they don't control via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2017-5016
7,229
Chrome
bf6a6765d44b09c64b8c75d749efb84742a250e7
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/bf6a6765d44b09c64b8c75d749efb84742a250e7
None
1
int PDFiumEngine::GetMostVisiblePage() { if (in_flight_visible_page_) return *in_flight_visible_page_; CalculateVisiblePages(); return most_visible_page_; }
335,911,838,455,914,530,000,000,000,000,000,000,000
None
null
[ "CWE-416" ]
CVE-2016-5216
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
https://nvd.nist.gov/vuln/detail/CVE-2016-5216
7,255
Chrome
c6f0d22d508a551a40fc8bd7418941b77435aac3
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/c6f0d22d508a551a40fc8bd7418941b77435aac3
None
1
bool OmniboxViewViews::ShouldShowPlaceholderText() const { return Textfield::ShouldShowPlaceholderText() && !model()->is_caret_visible() && !model()->is_keyword_selected(); }
8,362,373,834,993,374,000,000,000,000,000,000,000
None
null
[ "CWE-200" ]
CVE-2016-5220
PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled navigation within PDFs, which allowed a remote attacker to read local files via a crafted PDF file.
https://nvd.nist.gov/vuln/detail/CVE-2016-5220
7,256
Chrome
e4ebe078840e65d673722e94f8251b334030b5e8
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/e4ebe078840e65d673722e94f8251b334030b5e8
None
1
bool NavigatorImpl::NavigateToEntry( FrameTreeNode* frame_tree_node, const FrameNavigationEntry& frame_entry, const NavigationEntryImpl& entry, ReloadType reload_type, bool is_same_document_history_load, bool is_history_navigation_in_new_child, bool is_pending_entry, const scoped_refptr<ResourceRequestBodyImpl>& post_body) { TRACE_EVENT0("browser,navigation", "NavigatorImpl::NavigateToEntry"); GURL dest_url = frame_entry.url(); Referrer dest_referrer = frame_entry.referrer(); if (reload_type == ReloadType::ORIGINAL_REQUEST_URL && entry.GetOriginalRequestURL().is_valid() && !entry.GetHasPostData()) { dest_url = entry.GetOriginalRequestURL(); dest_referrer = Referrer(); } if (!dest_url.is_valid() && !dest_url.is_empty()) { LOG(WARNING) << "Refusing to load invalid URL: " << dest_url.possibly_invalid_spec(); return false; } if (dest_url.spec().size() > url::kMaxURLChars) { LOG(WARNING) << "Refusing to load URL as it exceeds " << url::kMaxURLChars << " characters."; return false; } base::TimeTicks navigation_start = base::TimeTicks::Now(); TRACE_EVENT_INSTANT_WITH_TIMESTAMP0( "navigation,rail", "NavigationTiming navigationStart", TRACE_EVENT_SCOPE_GLOBAL, navigation_start); LoFiState lofi_state = LOFI_UNSPECIFIED; if (!frame_tree_node->IsMainFrame()) { lofi_state = frame_tree_node->frame_tree() ->root() ->current_frame_host() ->last_navigation_lofi_state(); } else if (reload_type == ReloadType::DISABLE_LOFI_MODE) { lofi_state = LOFI_OFF; } if (IsBrowserSideNavigationEnabled()) { navigation_data_.reset(new NavigationMetricsData(navigation_start, dest_url, entry.restore_type())); RequestNavigation(frame_tree_node, dest_url, dest_referrer, frame_entry, entry, reload_type, lofi_state, is_same_document_history_load, is_history_navigation_in_new_child, navigation_start); if (frame_tree_node->IsMainFrame() && frame_tree_node->navigation_request()) { TRACE_EVENT_ASYNC_BEGIN_WITH_TIMESTAMP1( "navigation", "Navigation timeToNetworkStack", frame_tree_node->navigation_request()->navigation_handle(), navigation_start, "FrameTreeNode id", frame_tree_node->frame_tree_node_id()); } } else { RenderFrameHostImpl* dest_render_frame_host = frame_tree_node->render_manager()->Navigate( dest_url, frame_entry, entry, reload_type != ReloadType::NONE); if (!dest_render_frame_host) return false; // Unable to create the desired RenderFrameHost. if (is_pending_entry) CHECK_EQ(controller_->GetPendingEntry(), &entry); CheckWebUIRendererDoesNotDisplayNormalURL(dest_render_frame_host, dest_url); bool is_transfer = entry.transferred_global_request_id().child_id != -1; if (is_transfer) dest_render_frame_host->set_is_loading(true); if (is_pending_entry && controller_->GetPendingEntryIndex() != -1) DCHECK(frame_entry.page_state().IsValid()); bool is_transfer_to_same = is_transfer && entry.transferred_global_request_id().child_id == dest_render_frame_host->GetProcess()->GetID(); if (!is_transfer_to_same) { navigation_data_.reset(new NavigationMetricsData( navigation_start, dest_url, entry.restore_type())); FrameMsg_Navigate_Type::Value navigation_type = GetNavigationType( controller_->GetBrowserContext(), entry, reload_type); dest_render_frame_host->Navigate( entry.ConstructCommonNavigationParams( frame_entry, post_body, dest_url, dest_referrer, navigation_type, lofi_state, navigation_start), entry.ConstructStartNavigationParams(), entry.ConstructRequestNavigationParams( frame_entry, is_same_document_history_load, is_history_navigation_in_new_child, entry.GetSubframeUniqueNames(frame_tree_node), frame_tree_node->has_committed_real_load(), controller_->GetPendingEntryIndex() == -1, controller_->GetIndexOfEntry(&entry), controller_->GetLastCommittedEntryIndex(), controller_->GetEntryCount())); } } if (is_pending_entry) CHECK_EQ(controller_->GetPendingEntry(), &entry); if (controller_->GetPendingEntryIndex() == -1 && dest_url.SchemeIs(url::kJavaScriptScheme)) { return false; } if (delegate_ && is_pending_entry) delegate_->DidStartNavigationToPendingEntry(dest_url, reload_type); return true; }
11,271,315,131,120,144,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2016-5222
Incorrect handling of invalid URLs in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2016-5222
7,257
Chrome
4ac4aff49c4c539bce6d8a0d8800c01324bb6bc0
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/4ac4aff49c4c539bce6d8a0d8800c01324bb6bc0
None
1
void HTMLFormElement::scheduleFormSubmission(FormSubmission* submission) { DCHECK(submission->method() == FormSubmission::PostMethod || submission->method() == FormSubmission::GetMethod); DCHECK(submission->data()); DCHECK(submission->form()); if (submission->action().isEmpty()) return; if (document().isSandboxed(SandboxForms)) { document().addConsoleMessage(ConsoleMessage::create( SecurityMessageSource, ErrorMessageLevel, "Blocked form submission to '" + submission->action().elidedString() + "' because the form's frame is sandboxed and the 'allow-forms' " "permission is not set.")); return; } if (protocolIsJavaScript(submission->action())) { if (!document().contentSecurityPolicy()->allowFormAction( submission->action())) return; document().frame()->script().executeScriptIfJavaScriptURL( submission->action(), this); return; } Frame* targetFrame = document().frame()->findFrameForNavigation( submission->target(), *document().frame()); if (!targetFrame) { if (!LocalDOMWindow::allowPopUp(*document().frame()) && !UserGestureIndicator::utilizeUserGesture()) return; targetFrame = document().frame(); } else { submission->clearTarget(); } if (!targetFrame->host()) return; UseCounter::count(document(), UseCounter::FormsSubmitted); if (MixedContentChecker::isMixedFormAction(document().frame(), submission->action())) UseCounter::count(document().frame(), UseCounter::MixedContentFormsSubmitted); if (targetFrame->isLocalFrame()) { toLocalFrame(targetFrame) ->navigationScheduler() .scheduleFormSubmission(&document(), submission); } else { FrameLoadRequest frameLoadRequest = submission->createFrameLoadRequest(&document()); toRemoteFrame(targetFrame)->navigate(frameLoadRequest); } }
60,890,742,356,783,270,000,000,000,000,000,000,000
None
null
[ "CWE-19" ]
CVE-2016-5225
Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled form actions, which allowed a remote attacker to bypass Content Security Policy via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2016-5225
7,258
Chrome
a4acc2991a60408f2044b2a3b19817074c04b751
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/a4acc2991a60408f2044b2a3b19817074c04b751
None
1
void SetBuildInfoAnnotations(std::map<std::string, std::string>* annotations) { base::android::BuildInfo* info = base::android::BuildInfo::GetInstance(); (*annotations)["android_build_id"] = info->android_build_id(); (*annotations)["android_build_fp"] = info->android_build_fp(); (*annotations)["device"] = info->device(); (*annotations)["model"] = info->model(); (*annotations)["brand"] = info->brand(); (*annotations)["board"] = info->board(); (*annotations)["installer_package_name"] = info->installer_package_name(); (*annotations)["abi_name"] = info->abi_name(); (*annotations)["custom_themes"] = info->custom_themes(); (*annotations)["resources_verison"] = info->resources_version(); (*annotations)["gms_core_version"] = info->gms_version_code(); if (info->firebase_app_id()[0] != '\0') { (*annotations)["package"] = std::string(info->firebase_app_id()) + " v" + info->package_version_code() + " (" + info->package_version_name() + ")"; } }
231,354,713,576,835,100,000,000,000,000,000,000,000
None
null
[ "CWE-189" ]
CVE-2016-5224
A timing attack on denormalized floating point arithmetic in SVG filters in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to bypass the Same Origin Policy via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2016-5224
7,271
Chrome
2f19869af13bbfdcfd682a55c0d2c61c6e102475
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/2f19869af13bbfdcfd682a55c0d2c61c6e102475
None
1
base::string16 GetRelyingPartyIdString( AuthenticatorRequestDialogModel* dialog_model) { static constexpr char kRpIdUrlPrefix[] = "https://"; static constexpr int kDialogWidth = 300; const auto& rp_id = dialog_model->relying_party_id(); DCHECK(!rp_id.empty()); GURL rp_id_url(kRpIdUrlPrefix + rp_id); auto max_static_string_length = gfx::GetStringWidthF( l10n_util::GetStringUTF16(IDS_WEBAUTHN_GENERIC_TITLE), gfx::FontList(), gfx::Typesetter::DEFAULT); return url_formatter::ElideHost(rp_id_url, gfx::FontList(), kDialogWidth - max_static_string_length); }
287,909,333,433,410,940,000,000,000,000,000,000,000
None
null
[ "CWE-119" ]
CVE-2016-5200
V8 in Google Chrome prior to 54.0.2840.98 for Mac, and 54.0.2840.99 for Windows, and 54.0.2840.100 for Linux, and 55.0.2883.84 for Android incorrectly applied type rules, which allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2016-5200
7,280
Chrome
bb3548ef2fcdb58f9bc638bb5a3c379320fdd0e0
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/bb3548ef2fcdb58f9bc638bb5a3c379320fdd0e0
None
1
void HistoryController::UpdateForCommit(RenderFrameImpl* frame, const WebHistoryItem& item, WebHistoryCommitType commit_type, bool navigation_within_page) { switch (commit_type) { case blink::WebBackForwardCommit: if (!provisional_entry_) return; current_entry_.reset(provisional_entry_.release()); if (HistoryEntry::HistoryNode* node = current_entry_->GetHistoryNodeForFrame(frame)) { node->set_item(item); } break; case blink::WebStandardCommit: CreateNewBackForwardItem(frame, item, navigation_within_page); break; case blink::WebInitialCommitInChildFrame: UpdateForInitialLoadInChildFrame(frame, item); break; case blink::WebHistoryInertCommit: if (current_entry_) { if (HistoryEntry::HistoryNode* node = current_entry_->GetHistoryNodeForFrame(frame)) { if (!navigation_within_page) node->RemoveChildren(); node->set_item(item); } } break; default: NOTREACHED() << "Invalid commit type: " << commit_type; } }
123,660,876,161,276,620,000,000,000,000,000,000,000
None
null
[ "CWE-254" ]
CVE-2016-1664
The HistoryController::UpdateForCommit function in content/renderer/history_controller.cc in Google Chrome before 50.0.2661.94 mishandles the interaction between subframe forward navigations and other forward navigations, which allows remote attackers to spoof the address bar via a crafted web site.
https://nvd.nist.gov/vuln/detail/CVE-2016-1664
7,299
Chrome
2f8e481c12c9e8de107b73508b6c283569d4df5b
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/2f8e481c12c9e8de107b73508b6c283569d4df5b
None
1
Node::InsertionNotificationRequest HTMLLinkElement::InsertedInto( ContainerNode& insertion_point) { HTMLElement::InsertedInto(insertion_point); LogAddElementIfIsolatedWorldAndInDocument("link", relAttr, hrefAttr); if (!insertion_point.isConnected()) return kInsertionDone; DCHECK(isConnected()); if (!ShouldLoadLink() && IsInShadowTree()) { String message = "HTML element <link> is ignored in shadow tree."; GetDocument().AddConsoleMessage(ConsoleMessage::Create( kJSMessageSource, kWarningMessageLevel, message)); return kInsertionDone; } GetDocument().GetStyleEngine().AddStyleSheetCandidateNode(*this); Process(); if (link_) link_->OwnerInserted(); return kInsertionDone; }
302,743,156,411,312,450,000,000,000,000,000,000,000
None
null
[ "CWE-416" ]
CVE-2018-18337
Incorrect handling of stylesheets leading to a use after free in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-18337
7,313
Chrome
e34e01b1b0987e418bc22e3ef1cf2e4ecaead264
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/e34e01b1b0987e418bc22e3ef1cf2e4ecaead264
None
1
void RendererSchedulerImpl::OnShutdownTaskQueue( const scoped_refptr<MainThreadTaskQueue>& task_queue) { if (main_thread_only().was_shutdown) return; if (task_queue_throttler_) task_queue_throttler_->ShutdownTaskQueue(task_queue.get()); if (task_runners_.erase(task_queue)) { switch (task_queue->queue_class()) { case MainThreadTaskQueue::QueueClass::kTimer: task_queue->RemoveTaskObserver( &main_thread_only().timer_task_cost_estimator); case MainThreadTaskQueue::QueueClass::kLoading: task_queue->RemoveTaskObserver( &main_thread_only().loading_task_cost_estimator); default: break; } } }
318,747,477,006,032,700,000,000,000,000,000,000,000
None
null
[ "CWE-119" ]
CVE-2018-18339
Incorrect object lifecycle in WebAudio in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-18339
7,316
Chrome
dae5b388b44dae4dc11668dba210bbb92d72d969
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/dae5b388b44dae4dc11668dba210bbb92d72d969
None
1
String TextCodecUTF8::Decode(const char* bytes, wtf_size_t length, FlushBehavior flush, bool stop_on_error, bool& saw_error) { const bool do_flush = flush != FlushBehavior::kDoNotFlush; StringBuffer<LChar> buffer(partial_sequence_size_ + length); const uint8_t* source = reinterpret_cast<const uint8_t*>(bytes); const uint8_t* end = source + length; const uint8_t* aligned_end = AlignToMachineWord(end); LChar* destination = buffer.Characters(); do { if (partial_sequence_size_) { LChar* destination_for_handle_partial_sequence = destination; const uint8_t* source_for_handle_partial_sequence = source; if (HandlePartialSequence(destination_for_handle_partial_sequence, source_for_handle_partial_sequence, end, do_flush, stop_on_error, saw_error)) { source = source_for_handle_partial_sequence; goto upConvertTo16Bit; } destination = destination_for_handle_partial_sequence; source = source_for_handle_partial_sequence; if (partial_sequence_size_) break; } while (source < end) { if (IsASCII(*source)) { if (IsAlignedToMachineWord(source)) { while (source < aligned_end) { MachineWord chunk = *reinterpret_cast_ptr<const MachineWord*>(source); if (!IsAllASCII<LChar>(chunk)) break; CopyASCIIMachineWord(destination, source); source += sizeof(MachineWord); destination += sizeof(MachineWord); } if (source == end) break; if (!IsASCII(*source)) continue; } *destination++ = *source++; continue; } int count = NonASCIISequenceLength(*source); int character; if (count == 0) { character = kNonCharacter1; } else { if (count > end - source) { SECURITY_DCHECK(end - source < static_cast<ptrdiff_t>(sizeof(partial_sequence_))); DCHECK(!partial_sequence_size_); partial_sequence_size_ = static_cast<wtf_size_t>(end - source); memcpy(partial_sequence_, source, partial_sequence_size_); source = end; break; } character = DecodeNonASCIISequence(source, count); } if (IsNonCharacter(character)) { saw_error = true; if (stop_on_error) break; goto upConvertTo16Bit; } if (character > 0xff) goto upConvertTo16Bit; source += count; *destination++ = static_cast<LChar>(character); } } while (do_flush && partial_sequence_size_); buffer.Shrink(static_cast<wtf_size_t>(destination - buffer.Characters())); return String::Adopt(buffer); upConvertTo16Bit: StringBuffer<UChar> buffer16(partial_sequence_size_ + length); UChar* destination16 = buffer16.Characters(); for (LChar* converted8 = buffer.Characters(); converted8 < destination;) *destination16++ = *converted8++; do { if (partial_sequence_size_) { UChar* destination_for_handle_partial_sequence = destination16; const uint8_t* source_for_handle_partial_sequence = source; HandlePartialSequence(destination_for_handle_partial_sequence, source_for_handle_partial_sequence, end, do_flush, stop_on_error, saw_error); destination16 = destination_for_handle_partial_sequence; source = source_for_handle_partial_sequence; if (partial_sequence_size_) break; } while (source < end) { if (IsASCII(*source)) { if (IsAlignedToMachineWord(source)) { while (source < aligned_end) { MachineWord chunk = *reinterpret_cast_ptr<const MachineWord*>(source); if (!IsAllASCII<LChar>(chunk)) break; CopyASCIIMachineWord(destination16, source); source += sizeof(MachineWord); destination16 += sizeof(MachineWord); } if (source == end) break; if (!IsASCII(*source)) continue; } *destination16++ = *source++; continue; } int count = NonASCIISequenceLength(*source); int character; if (count == 0) { character = kNonCharacter1; } else { if (count > end - source) { SECURITY_DCHECK(end - source < static_cast<ptrdiff_t>(sizeof(partial_sequence_))); DCHECK(!partial_sequence_size_); partial_sequence_size_ = static_cast<wtf_size_t>(end - source); memcpy(partial_sequence_, source, partial_sequence_size_); source = end; break; } character = DecodeNonASCIISequence(source, count); } if (IsNonCharacter(character)) { saw_error = true; if (stop_on_error) break; *destination16++ = kReplacementCharacter; source -= character; continue; } source += count; destination16 = AppendCharacter(destination16, character); } } while (do_flush && partial_sequence_size_); buffer16.Shrink( static_cast<wtf_size_t>(destination16 - buffer16.Characters())); return String::Adopt(buffer16); }
258,282,673,784,096,970,000,000,000,000,000,000,000
None
null
[ "CWE-190" ]
CVE-2018-18341
An integer overflow leading to a heap buffer overflow in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-18341
7,318
Chrome
c71d8045ce0592cf3f4290744ab57b23c1d1b4c6
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/c71d8045ce0592cf3f4290744ab57b23c1d1b4c6
None
1
Response PageHandler::SetDownloadBehavior(const std::string& behavior, Maybe<std::string> download_path) { WebContentsImpl* web_contents = GetWebContents(); if (!web_contents) return Response::InternalError(); if (behavior == Page::SetDownloadBehavior::BehaviorEnum::Allow && !download_path.isJust()) return Response::Error("downloadPath not provided"); if (behavior == Page::SetDownloadBehavior::BehaviorEnum::Default) { DevToolsDownloadManagerHelper::RemoveFromWebContents(web_contents); download_manager_delegate_ = nullptr; return Response::OK(); } content::BrowserContext* browser_context = web_contents->GetBrowserContext(); DCHECK(browser_context); content::DownloadManager* download_manager = content::BrowserContext::GetDownloadManager(browser_context); download_manager_delegate_ = DevToolsDownloadManagerDelegate::TakeOver(download_manager); DevToolsDownloadManagerHelper::CreateForWebContents(web_contents); DevToolsDownloadManagerHelper* download_helper = DevToolsDownloadManagerHelper::FromWebContents(web_contents); download_helper->SetDownloadBehavior( DevToolsDownloadManagerHelper::DownloadBehavior::DENY); if (behavior == Page::SetDownloadBehavior::BehaviorEnum::Allow) { download_helper->SetDownloadBehavior( DevToolsDownloadManagerHelper::DownloadBehavior::ALLOW); download_helper->SetDownloadPath(download_path.fromJust()); } return Response::OK(); }
316,483,507,304,812,380,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-18344
Inappropriate allowance of the setDownloadBehavior devtools protocol feature in Extensions in Google Chrome prior to 71.0.3578.80 allowed a remote attacker with control of an installed extension to access files on the local file system via a crafted Chrome Extension.
https://nvd.nist.gov/vuln/detail/CVE-2018-18344
7,322
Chrome
9004be20a4cfde70456579489258c3aca4ed45a4
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/9004be20a4cfde70456579489258c3aca4ed45a4
None
1
void OnReadAllMetadata( const SessionStore::SessionInfo& session_info, SessionStore::FactoryCompletionCallback callback, std::unique_ptr<ModelTypeStore> store, std::unique_ptr<ModelTypeStore::RecordList> record_list, const base::Optional<syncer::ModelError>& error, std::unique_ptr<syncer::MetadataBatch> metadata_batch) { if (error) { std::move(callback).Run(error, /*store=*/nullptr, /*metadata_batch=*/nullptr); return; } std::map<std::string, sync_pb::SessionSpecifics> initial_data; for (ModelTypeStore::Record& record : *record_list) { const std::string& storage_key = record.id; SessionSpecifics specifics; if (storage_key.empty() || !specifics.ParseFromString(std::move(record.value))) { DVLOG(1) << "Ignoring corrupt database entry with key: " << storage_key; continue; } initial_data[storage_key].Swap(&specifics); } auto session_store = std::make_unique<SessionStore>( sessions_client_, session_info, std::move(store), std::move(initial_data), metadata_batch->GetAllMetadata(), restored_foreign_tab_callback_); std::move(callback).Run(/*error=*/base::nullopt, std::move(session_store), std::move(metadata_batch)); }
158,754,708,407,809,220,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-18346
Incorrect handling of alert box display in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to present confusing browser UI via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-18346
7,323
Chrome
0aa576040704401ae28ea73b862d0b5d84262d51
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/0aa576040704401ae28ea73b862d0b5d84262d51
None
1
void NavigatorImpl::DiscardPendingEntryIfNeeded(int expected_pending_entry_id) { NavigationEntry* pending_entry = controller_->GetPendingEntry(); bool pending_matches_fail_msg = pending_entry && expected_pending_entry_id == pending_entry->GetUniqueID(); if (!pending_matches_fail_msg) return; bool should_preserve_entry = controller_->IsUnmodifiedBlankTab() || delegate_->ShouldPreserveAbortedURLs(); if (pending_entry != controller_->GetVisibleEntry() || !should_preserve_entry) { controller_->DiscardPendingEntry(true); controller_->delegate()->NotifyNavigationStateChanged(INVALIDATE_TYPE_URL); } }
86,982,784,795,579,680,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-18347
Incorrect handling of failed navigations with invalid URLs in Navigation in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to trick a user into executing javascript in an arbitrary origin via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-18347
7,324
Chrome
5f8671e7667b8b133bd3664100012a3906e92d65
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/5f8671e7667b8b133bd3664100012a3906e92d65
None
1
void RemoteFrame::ScheduleNavigation(Document& origin_document, const KURL& url, WebFrameLoadType frame_load_type, UserGestureStatus user_gesture_status) { FrameLoadRequest frame_request(&origin_document, ResourceRequest(url)); frame_request.GetResourceRequest().SetHasUserGesture( user_gesture_status == UserGestureStatus::kActive); frame_request.GetResourceRequest().SetFrameType( IsMainFrame() ? network::mojom::RequestContextFrameType::kTopLevel : network::mojom::RequestContextFrameType::kNested); Navigate(frame_request, frame_load_type); }
82,778,449,170,609,700,000,000,000,000,000,000,000
None
null
[ "CWE-732" ]
CVE-2018-18349
Remote frame navigations was incorrectly permitted to local resources in Blink in Google Chrome prior to 71.0.3578.80 allowed an attacker who convinced a user to install a malicious extension to access files on the local file system via a crafted Chrome Extension.
https://nvd.nist.gov/vuln/detail/CVE-2018-18349
7,328
Chrome
07fbae50670ea44e35e1d554db1bbece7fe3711f
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/07fbae50670ea44e35e1d554db1bbece7fe3711f
None
1
void NavigationRequest::OnStartChecksComplete( NavigationThrottle::ThrottleCheckResult result) { DCHECK(result.action() != NavigationThrottle::DEFER); DCHECK(result.action() != NavigationThrottle::BLOCK_RESPONSE); if (on_start_checks_complete_closure_) on_start_checks_complete_closure_.Run(); if (result.action() == NavigationThrottle::CANCEL_AND_IGNORE || result.action() == NavigationThrottle::CANCEL || result.action() == NavigationThrottle::BLOCK_REQUEST || result.action() == NavigationThrottle::BLOCK_REQUEST_AND_COLLAPSE) { #if DCHECK_IS_ON() if (result.action() == NavigationThrottle::BLOCK_REQUEST) { DCHECK(result.net_error_code() == net::ERR_BLOCKED_BY_CLIENT || result.net_error_code() == net::ERR_BLOCKED_BY_ADMINISTRATOR); } else if (result.action() == NavigationThrottle::CANCEL_AND_IGNORE) { DCHECK_EQ(result.net_error_code(), net::ERR_ABORTED); } #endif BrowserThread::PostTask( BrowserThread::UI, FROM_HERE, base::BindOnce(&NavigationRequest::OnRequestFailedInternal, weak_factory_.GetWeakPtr(), false, result.net_error_code(), base::nullopt, true, result.error_page_content())); return; } DCHECK_NE(AssociatedSiteInstanceType::NONE, associated_site_instance_type_); RenderFrameHostImpl* navigating_frame_host = associated_site_instance_type_ == AssociatedSiteInstanceType::SPECULATIVE ? frame_tree_node_->render_manager()->speculative_frame_host() : frame_tree_node_->current_frame_host(); DCHECK(navigating_frame_host); navigation_handle_->SetExpectedProcess(navigating_frame_host->GetProcess()); BrowserContext* browser_context = frame_tree_node_->navigator()->GetController()->GetBrowserContext(); StoragePartition* partition = BrowserContext::GetStoragePartition( browser_context, navigating_frame_host->GetSiteInstance()); DCHECK(partition); bool can_create_service_worker = (frame_tree_node_->pending_frame_policy().sandbox_flags & blink::WebSandboxFlags::kOrigin) != blink::WebSandboxFlags::kOrigin; request_params_.should_create_service_worker = can_create_service_worker; if (can_create_service_worker) { ServiceWorkerContextWrapper* service_worker_context = static_cast<ServiceWorkerContextWrapper*>( partition->GetServiceWorkerContext()); navigation_handle_->InitServiceWorkerHandle(service_worker_context); } if (IsSchemeSupportedForAppCache(common_params_.url)) { if (navigating_frame_host->GetRenderViewHost() ->GetWebkitPreferences() .application_cache_enabled) { navigation_handle_->InitAppCacheHandle( static_cast<ChromeAppCacheService*>(partition->GetAppCacheService())); } } request_params_.navigation_timing.fetch_start = base::TimeTicks::Now(); GURL base_url; #if defined(OS_ANDROID) NavigationEntry* last_committed_entry = frame_tree_node_->navigator()->GetController()->GetLastCommittedEntry(); if (last_committed_entry) base_url = last_committed_entry->GetBaseURLForDataURL(); #endif const GURL& top_document_url = !base_url.is_empty() ? base_url : frame_tree_node_->frame_tree()->root()->current_url(); const GURL& site_for_cookies = frame_tree_node_->IsMainFrame() ? common_params_.url : top_document_url; bool parent_is_main_frame = !frame_tree_node_->parent() ? false : frame_tree_node_->parent()->IsMainFrame(); std::unique_ptr<NavigationUIData> navigation_ui_data; if (navigation_handle_->GetNavigationUIData()) navigation_ui_data = navigation_handle_->GetNavigationUIData()->Clone(); bool is_for_guests_only = navigation_handle_->GetStartingSiteInstance()->GetSiteURL(). SchemeIs(kGuestScheme); bool report_raw_headers = false; RenderFrameDevToolsAgentHost::ApplyOverrides( frame_tree_node_, begin_params_.get(), &report_raw_headers); RenderFrameDevToolsAgentHost::OnNavigationRequestWillBeSent(*this); loader_ = NavigationURLLoader::Create( browser_context->GetResourceContext(), partition, std::make_unique<NavigationRequestInfo>( common_params_, begin_params_.Clone(), site_for_cookies, frame_tree_node_->IsMainFrame(), parent_is_main_frame, IsSecureFrame(frame_tree_node_->parent()), frame_tree_node_->frame_tree_node_id(), is_for_guests_only, report_raw_headers, navigating_frame_host->GetVisibilityState() == blink::mojom::PageVisibilityState::kPrerender, blob_url_loader_factory_ ? blob_url_loader_factory_->Clone() : nullptr), std::move(navigation_ui_data), navigation_handle_->service_worker_handle(), navigation_handle_->appcache_handle(), this); }
130,348,220,011,088,760,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-18351
Lack of proper validation of ancestor frames site when sending lax cookies in Navigation in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to bypass SameSite cookie policy via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-18351
7,344
Chrome
4e4fec21ebd26d2ef20ac9f1ca0d2a16329f22bd
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/4e4fec21ebd26d2ef20ac9f1ca0d2a16329f22bd
None
1
void IDNSpoofChecker::SetAllowedUnicodeSet(UErrorCode* status) { if (U_FAILURE(*status)) return; const icu::UnicodeSet* recommended_set = uspoof_getRecommendedUnicodeSet(status); icu::UnicodeSet allowed_set; allowed_set.addAll(*recommended_set); const icu::UnicodeSet* inclusion_set = uspoof_getInclusionUnicodeSet(status); allowed_set.addAll(*inclusion_set); allowed_set.remove(0x338u); allowed_set.remove(0x58au); // Armenian Hyphen allowed_set.remove(0x2010u); allowed_set.remove(0x2019u); // Right Single Quotation Mark allowed_set.remove(0x2027u); allowed_set.remove(0x30a0u); // Katakana-Hiragana Double Hyphen allowed_set.remove(0x2bbu); // Modifier Letter Turned Comma allowed_set.remove(0x2bcu); // Modifier Letter Apostrophe #if defined(OS_MACOSX) allowed_set.remove(0x0620u); allowed_set.remove(0x0F8Cu); allowed_set.remove(0x0F8Du); allowed_set.remove(0x0F8Eu); allowed_set.remove(0x0F8Fu); #endif allowed_set.remove(0x01CDu, 0x01DCu); // Latin Ext B; Pinyin allowed_set.remove(0x1C80u, 0x1C8Fu); // Cyrillic Extended-C allowed_set.remove(0x1E00u, 0x1E9Bu); // Latin Extended Additional allowed_set.remove(0x1F00u, 0x1FFFu); // Greek Extended allowed_set.remove(0xA640u, 0xA69Fu); // Cyrillic Extended-B allowed_set.remove(0xA720u, 0xA7FFu); // Latin Extended-D uspoof_setAllowedUnicodeSet(checker_, &allowed_set, status); }
203,276,699,258,571,750,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-18355
Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
https://nvd.nist.gov/vuln/detail/CVE-2018-18355
7,345
Chrome
01e16ef252070f81b5f61ef4bfc0442422fd5d16
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/01e16ef252070f81b5f61ef4bfc0442422fd5d16
None
1
IDNSpoofChecker::IDNSpoofChecker() { UErrorCode status = U_ZERO_ERROR; checker_ = uspoof_open(&status); if (U_FAILURE(status)) { checker_ = nullptr; return; } uspoof_setRestrictionLevel(checker_, USPOOF_HIGHLY_RESTRICTIVE); SetAllowedUnicodeSet(&status); int32_t checks = uspoof_getChecks(checker_, &status) | USPOOF_AUX_INFO; uspoof_setChecks(checker_, checks, &status); deviation_characters_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[\\u00df\\u03c2\\u200c\\u200d]"), status); deviation_characters_.freeze(); non_ascii_latin_letters_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[[:Latin:] - [a-zA-Z]]"), status); non_ascii_latin_letters_.freeze(); kana_letters_exceptions_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[\\u3078-\\u307a\\u30d8-\\u30da\\u30fb-\\u30fe]"), status); kana_letters_exceptions_.freeze(); combining_diacritics_exceptions_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[\\u0300-\\u0339]"), status); combining_diacritics_exceptions_.freeze(); cyrillic_letters_latin_alike_ = icu::UnicodeSet( icu::UnicodeString::fromUTF8("[асԁеһіјӏорԛѕԝхуъЬҽпгѵѡ]"), status); cyrillic_letters_latin_alike_.freeze(); cyrillic_letters_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[[:Cyrl:]]"), status); cyrillic_letters_.freeze(); DCHECK(U_SUCCESS(status)); lgc_letters_n_ascii_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[[:Latin:][:Greek:][:Cyrillic:][0-9\\u002e_" "\\u002d][\\u0300-\\u0339]]"), status); lgc_letters_n_ascii_.freeze(); UParseError parse_error; diacritic_remover_.reset(icu::Transliterator::createFromRules( UNICODE_STRING_SIMPLE("DropAcc"), icu::UnicodeString::fromUTF8("::NFD; ::[:Nonspacing Mark:] Remove; ::NFC;" " ł > l; ø > o; đ > d;"), UTRANS_FORWARD, parse_error, status)); extra_confusable_mapper_.reset(icu::Transliterator::createFromRules( UNICODE_STRING_SIMPLE("ExtraConf"), icu::UnicodeString::fromUTF8( "[æӕ] > ae; [þϼҏ] > p; [ħнћңҥӈӊԋԧԩ] > h;" "[ĸκкқҝҟҡӄԟ] > k; [ŋпԥก] > n; œ > ce;" "[ŧтҭԏ] > t; [ƅьҍв] > b; [ωшщพฟພຟ] > w;" "[мӎ] > m; [єҽҿၔ] > e; ґ > r; [ғӻ] > f;" "[ҫင] > c; ұ > y; [χҳӽӿ] > x;" "ԃ > d; [ԍဌ] > g; [ടรຣຮ] > s; ၂ > j;" "[зҙӡვဒ] > 3; [บບ] > u"), UTRANS_FORWARD, parse_error, status)); DCHECK(U_SUCCESS(status)) << "Spoofchecker initalization failed due to an error: " << u_errorName(status); }
186,379,375,530,314,070,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-18357
Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
https://nvd.nist.gov/vuln/detail/CVE-2018-18357
7,352
Chrome
cabd5a9c5b2cc447ba34f464de1c8c9dea207077
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/cabd5a9c5b2cc447ba34f464de1c8c9dea207077
None
1
IDNSpoofChecker::IDNSpoofChecker() { UErrorCode status = U_ZERO_ERROR; checker_ = uspoof_open(&status); if (U_FAILURE(status)) { checker_ = nullptr; return; } uspoof_setRestrictionLevel(checker_, USPOOF_HIGHLY_RESTRICTIVE); SetAllowedUnicodeSet(&status); int32_t checks = uspoof_getChecks(checker_, &status) | USPOOF_AUX_INFO; uspoof_setChecks(checker_, checks, &status); deviation_characters_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[\\u00df\\u03c2\\u200c\\u200d]"), status); deviation_characters_.freeze(); non_ascii_latin_letters_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[[:Latin:] - [a-zA-Z]]"), status); non_ascii_latin_letters_.freeze(); kana_letters_exceptions_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[\\u3078-\\u307a\\u30d8-\\u30da\\u30fb-\\u30fe]"), status); kana_letters_exceptions_.freeze(); combining_diacritics_exceptions_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[\\u0300-\\u0339]"), status); combining_diacritics_exceptions_.freeze(); cyrillic_letters_latin_alike_ = icu::UnicodeSet( icu::UnicodeString::fromUTF8("[асԁеһіјӏорԛѕԝхуъЬҽпгѵѡ]"), status); cyrillic_letters_latin_alike_.freeze(); cyrillic_letters_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[[:Cyrl:]]"), status); cyrillic_letters_.freeze(); DCHECK(U_SUCCESS(status)); lgc_letters_n_ascii_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[[:Latin:][:Greek:][:Cyrillic:][0-9\\u002e_" "\\u002d][\\u0300-\\u0339]]"), status); lgc_letters_n_ascii_.freeze(); UParseError parse_error; diacritic_remover_.reset(icu::Transliterator::createFromRules( UNICODE_STRING_SIMPLE("DropAcc"), icu::UnicodeString::fromUTF8("::NFD; ::[:Nonspacing Mark:] Remove; ::NFC;" " ł > l; ø > o; đ > d;"), UTRANS_FORWARD, parse_error, status)); extra_confusable_mapper_.reset(icu::Transliterator::createFromRules( UNICODE_STRING_SIMPLE("ExtraConf"), icu::UnicodeString::fromUTF8( "[æӕ] > ae; [þϼҏ] > p; [ħнћңҥӈӊԋԧԩ] > h;" "[ĸκкқҝҟҡӄԟ] > k; [ŋпԥก] > n; œ > ce;" "[ŧтҭԏ] > t; [ƅьҍв] > b; [ωшщพฟພຟ] > w;" "[мӎ] > m; [єҽҿၔ] > e; ґ > r; [ғӻ] > f;" "[ҫင] > c; ұ > y; [χҳӽӿ] > x;" "ԃ > d; [ԍဌ] > g; [ടรຣຮ] > s; ၂ > j;" "[зҙӡဒვპ] > 3; [บບ] > u"), UTRANS_FORWARD, parse_error, status)); DCHECK(U_SUCCESS(status)) << "Spoofchecker initalization failed due to an error: " << u_errorName(status); }
219,759,752,202,148,500,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-20070
Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
https://nvd.nist.gov/vuln/detail/CVE-2018-20070
7,355
Chrome
9d2ead1650a1c901754dd1a68705006a6934cffc
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/9d2ead1650a1c901754dd1a68705006a6934cffc
None
1
void AppCacheGroup::RemoveCache(AppCache* cache) { DCHECK(cache->associated_hosts().empty()); if (cache == newest_complete_cache_) { CancelUpdate(); AppCache* tmp_cache = newest_complete_cache_; newest_complete_cache_ = nullptr; tmp_cache->set_owning_group(nullptr); // may cause this group to be deleted } else { scoped_refptr<AppCacheGroup> protect(this); Caches::iterator it = std::find(old_caches_.begin(), old_caches_.end(), cache); if (it != old_caches_.end()) { AppCache* tmp_cache = *it; old_caches_.erase(it); tmp_cache->set_owning_group(nullptr); // may cause group to be released } if (!is_obsolete() && old_caches_.empty() && !newly_deletable_response_ids_.empty()) { storage_->DeleteResponses(manifest_url_, newly_deletable_response_ids_); newly_deletable_response_ids_.clear(); } } }
138,055,724,054,737,930,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-17462
Incorrect refcounting in AppCache in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform a sandbox escape via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-17462
7,363
Chrome
3983030c2ee3e54afa60fe24f23e4c98067a3634
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/3983030c2ee3e54afa60fe24f23e4c98067a3634
None
1
IDNSpoofChecker::IDNSpoofChecker() { UErrorCode status = U_ZERO_ERROR; checker_ = uspoof_open(&status); if (U_FAILURE(status)) { checker_ = nullptr; return; } uspoof_setRestrictionLevel(checker_, USPOOF_HIGHLY_RESTRICTIVE); SetAllowedUnicodeSet(&status); int32_t checks = uspoof_getChecks(checker_, &status) | USPOOF_AUX_INFO; uspoof_setChecks(checker_, checks, &status); deviation_characters_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[\\u00df\\u03c2\\u200c\\u200d]"), status); deviation_characters_.freeze(); non_ascii_latin_letters_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[[:Latin:] - [a-zA-Z]]"), status); non_ascii_latin_letters_.freeze(); kana_letters_exceptions_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[\\u3078-\\u307a\\u30d8-\\u30da\\u30fb-\\u30fe]"), status); kana_letters_exceptions_.freeze(); combining_diacritics_exceptions_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[\\u0300-\\u0339]"), status); combining_diacritics_exceptions_.freeze(); cyrillic_letters_latin_alike_ = icu::UnicodeSet( icu::UnicodeString::fromUTF8("[асԁеһіјӏорԛѕԝхуъЬҽпгѵѡ]"), status); cyrillic_letters_latin_alike_.freeze(); cyrillic_letters_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[[:Cyrl:]]"), status); cyrillic_letters_.freeze(); DCHECK(U_SUCCESS(status)); lgc_letters_n_ascii_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[[:Latin:][:Greek:][:Cyrillic:][0-9\\u002e_" "\\u002d][\\u0300-\\u0339]]"), status); lgc_letters_n_ascii_.freeze(); UParseError parse_error; diacritic_remover_.reset(icu::Transliterator::createFromRules( UNICODE_STRING_SIMPLE("DropAcc"), icu::UnicodeString::fromUTF8("::NFD; ::[:Nonspacing Mark:] Remove; ::NFC;" " ł > l; ø > o; đ > d;"), UTRANS_FORWARD, parse_error, status)); extra_confusable_mapper_.reset(icu::Transliterator::createFromRules( UNICODE_STRING_SIMPLE("ExtraConf"), icu::UnicodeString::fromUTF8( "[æӕ] > ae; [þϼҏ] > p; [ħнћңҥӈӊԋԧԩ] > h;" "[ĸκкқҝҟҡӄԟ] > k; [ŋпԥ] > n; œ > ce;" "[ŧтҭԏ] > t; [ƅьҍв] > b; [ωшщพฟພຟ] > w;" "[мӎ] > m; [єҽҿၔ] > e; ґ > r; [ғӻ] > f;" "[ҫင] > c; ұ > y; [χҳӽӿ] > x;" "ԃ > d; [ԍဌ] > g; [ടรຣຮ] > s; ၂ > j;" "[зҙӡვဒ] > 3; [บບ] > u"), UTRANS_FORWARD, parse_error, status)); DCHECK(U_SUCCESS(status)) << "Spoofchecker initalization failed due to an error: " << u_errorName(status); }
234,687,996,016,746,100,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-17473
Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
https://nvd.nist.gov/vuln/detail/CVE-2018-17473
7,364
Chrome
54139dd9a60d8fb63d2379a08e2f2750eac2d959
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/54139dd9a60d8fb63d2379a08e2f2750eac2d959
None
1
void HTMLImportsController::Dispose() { for (const auto& loader : loaders_) loader->Dispose(); loaders_.clear(); if (root_) { root_->Dispose(); root_.Clear(); } }
6,103,124,948,907,307,000,000,000,000,000,000,000
None
null
[ "CWE-416" ]
CVE-2018-17474
Use after free in HTMLImportsController in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-17474
7,365
Chrome
3d41e77125f3de8d722b6d8303599abaf2a91667
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/3d41e77125f3de8d722b6d8303599abaf2a91667
None
1
void Browser::SetWebContentsBlocked(content::WebContents* web_contents, bool blocked) { int index = tab_strip_model_->GetIndexOfWebContents(web_contents); if (index == TabStripModel::kNoTab) { return; } tab_strip_model_->SetTabBlocked(index, blocked); bool browser_active = BrowserList::GetInstance()->GetLastActive() == this; bool contents_is_active = tab_strip_model_->GetActiveWebContents() == web_contents; if (!blocked && contents_is_active && browser_active) web_contents->Focus(); }
211,797,006,234,735,850,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-17476
Incorrect dialog placement in Cast UI in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-17476
7,366
Chrome
01c9a7e71ca435651723e8cbcab0b3ad4c5351e2
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/01c9a7e71ca435651723e8cbcab0b3ad4c5351e2
None
1
bool PDFiumEngine::HandleEvent(const pp::InputEvent& event) { DCHECK(!defer_page_unload_); defer_page_unload_ = true; bool rv = false; switch (event.GetType()) { case PP_INPUTEVENT_TYPE_MOUSEDOWN: rv = OnMouseDown(pp::MouseInputEvent(event)); break; case PP_INPUTEVENT_TYPE_MOUSEUP: rv = OnMouseUp(pp::MouseInputEvent(event)); break; case PP_INPUTEVENT_TYPE_MOUSEMOVE: rv = OnMouseMove(pp::MouseInputEvent(event)); break; case PP_INPUTEVENT_TYPE_KEYDOWN: rv = OnKeyDown(pp::KeyboardInputEvent(event)); break; case PP_INPUTEVENT_TYPE_KEYUP: rv = OnKeyUp(pp::KeyboardInputEvent(event)); break; case PP_INPUTEVENT_TYPE_CHAR: rv = OnChar(pp::KeyboardInputEvent(event)); break; case PP_INPUTEVENT_TYPE_TOUCHSTART: { KillTouchTimer(next_touch_timer_id_); pp::TouchInputEvent touch_event(event); if (touch_event.GetTouchCount(PP_TOUCHLIST_TYPE_TARGETTOUCHES) == 1) ScheduleTouchTimer(touch_event); break; } case PP_INPUTEVENT_TYPE_TOUCHEND: KillTouchTimer(next_touch_timer_id_); break; case PP_INPUTEVENT_TYPE_TOUCHMOVE: KillTouchTimer(next_touch_timer_id_); default: break; } DCHECK(defer_page_unload_); defer_page_unload_ = false; for (int page_index : deferred_page_unloads_) pages_[page_index]->Unload(); deferred_page_unloads_.clear(); return rv; }
338,198,694,062,496,940,000,000,000,000,000,000,000
None
null
[ "CWE-416" ]
CVE-2018-6031
Use after free in PDFium in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
https://nvd.nist.gov/vuln/detail/CVE-2018-6031
7,367
Chrome
a8d6ae61d266d8bc44c3dd2d08bda32db701e359
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/a8d6ae61d266d8bc44c3dd2d08bda32db701e359
None
1
bool DownloadItemImpl::CanOpenDownload() { const bool is_complete = GetState() == DownloadItem::COMPLETE; return (!IsDone() || is_complete) && !IsTemporary() && !file_externally_removed_; }
238,820,870,745,881,740,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-6033
Insufficient data validation in Downloads in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially run arbitrary code outside sandbox via a crafted Chrome Extension.
https://nvd.nist.gov/vuln/detail/CVE-2018-6033
7,383
Chrome
209f225b2d51334eaf69ffdf002e25eaa1e0d448
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/209f225b2d51334eaf69ffdf002e25eaa1e0d448
None
1
void Document::InitContentSecurityPolicy( ContentSecurityPolicy* csp, const ContentSecurityPolicy* policy_to_inherit) { SetContentSecurityPolicy(csp ? csp : ContentSecurityPolicy::Create()); if (policy_to_inherit) { GetContentSecurityPolicy()->CopyStateFrom(policy_to_inherit); } else if (frame_) { Frame* inherit_from = frame_->Tree().Parent() ? frame_->Tree().Parent() : frame_->Client()->Opener(); if (inherit_from && frame_ != inherit_from) { DCHECK(inherit_from->GetSecurityContext() && inherit_from->GetSecurityContext()->GetContentSecurityPolicy()); policy_to_inherit = inherit_from->GetSecurityContext()->GetContentSecurityPolicy(); if (url_.IsEmpty() || url_.ProtocolIsAbout() || url_.ProtocolIsData() || url_.ProtocolIs("blob") || url_.ProtocolIs("filesystem")) { GetContentSecurityPolicy()->CopyStateFrom(policy_to_inherit); } } } if (policy_to_inherit && IsPluginDocument()) GetContentSecurityPolicy()->CopyPluginTypesFrom(policy_to_inherit); GetContentSecurityPolicy()->BindToExecutionContext(this); }
166,503,627,627,196,560,000,000,000,000,000,000,000
None
null
[ "CWE-732" ]
CVE-2018-6040
Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially bypass content security policy via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6040
7,384
Chrome
5cd363bc34f508c63b66e653bc41bd1783a4b711
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/5cd363bc34f508c63b66e653bc41bd1783a4b711
None
1
RenderFrameHostImpl* RenderFrameHostManager::GetFrameHostForNavigation( const NavigationRequest& request) { DCHECK(!request.common_params().url.SchemeIs(url::kJavaScriptScheme)) << "Don't call this method for JavaScript URLs as those create a " "temporary NavigationRequest and we don't want to reset an ongoing " "navigation's speculative RFH."; RenderFrameHostImpl* navigation_rfh = nullptr; SiteInstance* current_site_instance = render_frame_host_->GetSiteInstance(); scoped_refptr<SiteInstance> dest_site_instance = GetSiteInstanceForNavigationRequest(request); bool use_current_rfh = current_site_instance == dest_site_instance; bool notify_webui_of_rf_creation = false; if (use_current_rfh) { if (speculative_render_frame_host_) { if (speculative_render_frame_host_->navigation_handle()) { frame_tree_node_->navigator()->DiscardPendingEntryIfNeeded( speculative_render_frame_host_->navigation_handle() ->pending_nav_entry_id()); } DiscardUnusedFrame(UnsetSpeculativeRenderFrameHost()); } if (frame_tree_node_->IsMainFrame()) { UpdatePendingWebUIOnCurrentFrameHost(request.common_params().url, request.bindings()); } navigation_rfh = render_frame_host_.get(); DCHECK(!speculative_render_frame_host_); } else { if (!speculative_render_frame_host_ || speculative_render_frame_host_->GetSiteInstance() != dest_site_instance.get()) { CleanUpNavigation(); bool success = CreateSpeculativeRenderFrameHost(current_site_instance, dest_site_instance.get()); DCHECK(success); } DCHECK(speculative_render_frame_host_); if (frame_tree_node_->IsMainFrame()) { bool changed_web_ui = speculative_render_frame_host_->UpdatePendingWebUI( request.common_params().url, request.bindings()); speculative_render_frame_host_->CommitPendingWebUI(); DCHECK_EQ(GetNavigatingWebUI(), speculative_render_frame_host_->web_ui()); notify_webui_of_rf_creation = changed_web_ui && speculative_render_frame_host_->web_ui(); } navigation_rfh = speculative_render_frame_host_.get(); if (!render_frame_host_->IsRenderFrameLive()) { if (GetRenderFrameProxyHost(dest_site_instance.get())) { navigation_rfh->Send( new FrameMsg_SwapIn(navigation_rfh->GetRoutingID())); } CommitPending(); if (notify_webui_of_rf_creation && render_frame_host_->web_ui()) { render_frame_host_->web_ui()->RenderFrameCreated( render_frame_host_.get()); notify_webui_of_rf_creation = false; } } } DCHECK(navigation_rfh && (navigation_rfh == render_frame_host_.get() || navigation_rfh == speculative_render_frame_host_.get())); if (!navigation_rfh->IsRenderFrameLive()) { if (!ReinitializeRenderFrame(navigation_rfh)) return nullptr; notify_webui_of_rf_creation = true; if (navigation_rfh == render_frame_host_.get()) { EnsureRenderFrameHostVisibilityConsistent(); EnsureRenderFrameHostPageFocusConsistent(); delegate_->NotifyMainFrameSwappedFromRenderManager( nullptr, render_frame_host_->render_view_host()); } } if (notify_webui_of_rf_creation && GetNavigatingWebUI() && frame_tree_node_->IsMainFrame()) { GetNavigatingWebUI()->RenderFrameCreated(navigation_rfh); } return navigation_rfh; }
328,808,169,727,114,960,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-6041
Incorrect security UI in navigation in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6041
7,388
Chrome
24bbdc5f95f80a7700e232a272a6ea1811c0dcaf
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/24bbdc5f95f80a7700e232a272a6ea1811c0dcaf
None
1
GURL SanitizeFrontendURL(const GURL& url, const std::string& scheme, const std::string& host, const std::string& path, bool allow_query_and_fragment) { std::vector<std::string> query_parts; std::string fragment; if (allow_query_and_fragment) { for (net::QueryIterator it(url); !it.IsAtEnd(); it.Advance()) { std::string value = SanitizeFrontendQueryParam(it.GetKey(), it.GetValue()); if (!value.empty()) { query_parts.push_back( base::StringPrintf("%s=%s", it.GetKey().c_str(), value.c_str())); } } if (url.has_ref()) fragment = '#' + url.ref(); } std::string query = query_parts.empty() ? "" : "?" + base::JoinString(query_parts, "&"); std::string constructed = base::StringPrintf("%s://%s%s%s%s", scheme.c_str(), host.c_str(), path.c_str(), query.c_str(), fragment.c_str()); GURL result = GURL(constructed); if (!result.is_valid()) return GURL(); return result; }
172,431,416,603,395,400,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-6046
Insufficient data validation in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted Chrome Extension.
https://nvd.nist.gov/vuln/detail/CVE-2018-6046
7,389
Chrome
fae4d7b7d7e5c8a04a8b7a3258c0fc8362afa24c
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/fae4d7b7d7e5c8a04a8b7a3258c0fc8362afa24c
None
1
bool WebGLRenderingContextBase::ValidateHTMLImageElement( const SecurityOrigin* security_origin, const char* function_name, HTMLImageElement* image, ExceptionState& exception_state) { if (!image || !image->CachedImage()) { SynthesizeGLError(GL_INVALID_VALUE, function_name, "no image"); return false; } const KURL& url = image->CachedImage()->GetResponse().Url(); if (url.IsNull() || url.IsEmpty() || !url.IsValid()) { SynthesizeGLError(GL_INVALID_VALUE, function_name, "invalid image"); return false; } if (WouldTaintOrigin(image, security_origin)) { exception_state.ThrowSecurityError("The cross-origin image at " + url.ElidedString() + " may not be loaded."); return false; } return true; }
255,972,174,539,003,430,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-6047
Insufficient policy enforcement in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user redirect URL via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6047
7,390
Chrome
931711135c90568f677cf42d94f2591a7eeced2e
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/931711135c90568f677cf42d94f2591a7eeced2e
None
1
void Document::open(Document* entered_document, ExceptionState& exception_state) { if (ImportLoader()) { exception_state.ThrowDOMException( kInvalidStateError, "Imported document doesn't support open()."); return; } if (!IsHTMLDocument()) { exception_state.ThrowDOMException(kInvalidStateError, "Only HTML documents support open()."); return; } if (throw_on_dynamic_markup_insertion_count_) { exception_state.ThrowDOMException( kInvalidStateError, "Custom Element constructor should not use open()."); return; } if (entered_document) { if (!GetSecurityOrigin()->IsSameSchemeHostPortAndSuborigin( entered_document->GetSecurityOrigin())) { exception_state.ThrowSecurityError( "Can only call open() on same-origin documents."); return; } SetSecurityOrigin(entered_document->GetSecurityOrigin()); if (this != entered_document) { KURL new_url = entered_document->Url(); new_url.SetFragmentIdentifier(String()); SetURL(new_url); } cookie_url_ = entered_document->CookieURL(); } open(); }
161,090,578,992,451,160,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-6048
Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak referrer information via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6048
7,391
Chrome
a30f64b4ae13255535a4947616fce484c54207df
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/a30f64b4ae13255535a4947616fce484c54207df
None
1
bool IDNSpoofChecker::SafeToDisplayAsUnicode(base::StringPiece16 label, bool is_tld_ascii) { UErrorCode status = U_ZERO_ERROR; int32_t result = uspoof_check(checker_, label.data(), base::checked_cast<int32_t>(label.size()), nullptr, &status); if (U_FAILURE(status) || (result & USPOOF_ALL_CHECKS)) return false; icu::UnicodeString label_string(FALSE, label.data(), base::checked_cast<int32_t>(label.size())); if (deviation_characters_.containsSome(label_string)) return false; result &= USPOOF_RESTRICTION_LEVEL_MASK; if (result == USPOOF_ASCII) return true; if (result == USPOOF_SINGLE_SCRIPT_RESTRICTIVE && kana_letters_exceptions_.containsNone(label_string) && combining_diacritics_exceptions_.containsNone(label_string)) { return !is_tld_ascii || !IsMadeOfLatinAlikeCyrillic(label_string); } if (non_ascii_latin_letters_.containsSome(label_string) && !lgc_letters_n_ascii_.containsAll(label_string)) return false; if (!tls_index.initialized()) tls_index.Initialize(&OnThreadTermination); icu::RegexMatcher* dangerous_pattern = reinterpret_cast<icu::RegexMatcher*>(tls_index.Get()); if (!dangerous_pattern) { dangerous_pattern = new icu::RegexMatcher( icu::UnicodeString( R"([^\p{scx=kana}\p{scx=hira}\p{scx=hani}])" R"([\u30ce\u30f3\u30bd\u30be])" R"([^\p{scx=kana}\p{scx=hira}\p{scx=hani}]|)" R"([^\p{scx=kana}\p{scx=hira}]\u30fc|^\u30fc|)" R"([^\p{scx=kana}][\u30fd\u30fe]|^[\u30fd\u30fe]|)" R"(^[\p{scx=kana}]+[\u3078-\u307a][\p{scx=kana}]+$|)" R"(^[\p{scx=hira}]+[\u30d8-\u30da][\p{scx=hira}]+$|)" R"([a-z]\u30fb|\u30fb[a-z]|)" R"([^\p{scx=latn}\p{scx=grek}\p{scx=cyrl}][\u0300-\u0339]|)" R"([ijl\u0131]\u0307)", -1, US_INV), 0, status); tls_index.Set(dangerous_pattern); } dangerous_pattern->reset(label_string); return !dangerous_pattern->find(); }
308,391,636,262,837,550,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-6050
Incorrect security UI in Omnibox in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6050
7,392
Chrome
0da6dcdbe8e34740133773d20cc466b89d399d0a
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/0da6dcdbe8e34740133773d20cc466b89d399d0a
None
1
void XSSAuditor::Init(Document* document, XSSAuditorDelegate* auditor_delegate) { DCHECK(IsMainThread()); if (state_ != kUninitialized) return; state_ = kFilteringTokens; if (Settings* settings = document->GetSettings()) is_enabled_ = settings->GetXSSAuditorEnabled(); if (!is_enabled_) return; document_url_ = document->Url().Copy(); if (!document->GetFrame()) { is_enabled_ = false; return; } if (document_url_.IsEmpty()) { is_enabled_ = false; return; } if (document_url_.ProtocolIsData()) { is_enabled_ = false; return; } if (document->Encoding().IsValid()) encoding_ = document->Encoding(); if (DocumentLoader* document_loader = document->GetFrame()->Loader().GetDocumentLoader()) { const AtomicString& header_value = document_loader->GetResponse().HttpHeaderField( HTTPNames::X_XSS_Protection); String error_details; unsigned error_position = 0; String report_url; KURL xss_protection_report_url; ReflectedXSSDisposition xss_protection_header = ParseXSSProtectionHeader( header_value, error_details, error_position, report_url); if (xss_protection_header == kAllowReflectedXSS) UseCounter::Count(*document, WebFeature::kXSSAuditorDisabled); else if (xss_protection_header == kFilterReflectedXSS) UseCounter::Count(*document, WebFeature::kXSSAuditorEnabledFilter); else if (xss_protection_header == kBlockReflectedXSS) UseCounter::Count(*document, WebFeature::kXSSAuditorEnabledBlock); else if (xss_protection_header == kReflectedXSSInvalid) UseCounter::Count(*document, WebFeature::kXSSAuditorInvalid); did_send_valid_xss_protection_header_ = xss_protection_header != kReflectedXSSUnset && xss_protection_header != kReflectedXSSInvalid; if ((xss_protection_header == kFilterReflectedXSS || xss_protection_header == kBlockReflectedXSS) && !report_url.IsEmpty()) { xss_protection_report_url = document->CompleteURL(report_url); if (MixedContentChecker::IsMixedContent(document->GetSecurityOrigin(), xss_protection_report_url)) { error_details = "insecure reporting URL for secure page"; xss_protection_header = kReflectedXSSInvalid; xss_protection_report_url = KURL(); } } if (xss_protection_header == kReflectedXSSInvalid) { document->AddConsoleMessage(ConsoleMessage::Create( kSecurityMessageSource, kErrorMessageLevel, "Error parsing header X-XSS-Protection: " + header_value + ": " + error_details + " at character position " + String::Format("%u", error_position) + ". The default protections will be applied.")); } xss_protection_ = xss_protection_header; if (xss_protection_ == kReflectedXSSInvalid || xss_protection_ == kReflectedXSSUnset) { xss_protection_ = kBlockReflectedXSS; } if (auditor_delegate) auditor_delegate->SetReportURL(xss_protection_report_url.Copy()); EncodedFormData* http_body = document_loader->GetRequest().HttpBody(); if (http_body && !http_body->IsEmpty()) http_body_as_string_ = http_body->FlattenToString(); } SetEncoding(encoding_); }
174,848,119,607,278,600,000,000,000,000,000,000,000
None
null
[ "CWE-79" ]
CVE-2018-6051
XSS Auditor in Google Chrome prior to 64.0.3282.119, did not ensure the reporting URL was in the same origin as the page it was on, which allowed a remote attacker to obtain referrer details via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6051
7,393
Chrome
6c6888565ff1fde9ef21ef17c27ad4c8304643d2
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/6c6888565ff1fde9ef21ef17c27ad4c8304643d2
None
1
void TopSitesImpl::SetTopSites(const MostVisitedURLList& new_top_sites, const CallLocation location) { DCHECK(thread_checker_.CalledOnValidThread()); MostVisitedURLList top_sites(new_top_sites); size_t num_forced_urls = MergeCachedForcedURLs(&top_sites); AddPrepopulatedPages(&top_sites, num_forced_urls); TopSitesDelta delta; DiffMostVisited(cache_->top_sites(), top_sites, &delta); TopSitesBackend::RecordHistogram record_or_not = TopSitesBackend::RECORD_HISTOGRAM_NO; if (location == CALL_LOCATION_FROM_ON_GOT_MOST_VISITED_THUMBNAILS && !histogram_recorded_) { size_t delta_size = delta.deleted.size() + delta.added.size() + delta.moved.size(); UMA_HISTOGRAM_COUNTS_100("History.FirstSetTopSitesDeltaSize", delta_size); record_or_not = TopSitesBackend::RECORD_HISTOGRAM_YES; histogram_recorded_ = true; } bool should_notify_observers = false; if (!delta.deleted.empty() || !delta.added.empty() || !delta.moved.empty()) { backend_->UpdateTopSites(delta, record_or_not); should_notify_observers = true; } if (!should_notify_observers) should_notify_observers = DoTitlesDiffer(cache_->top_sites(), top_sites); cache_->SetTopSites(top_sites); if (!temp_images_.empty()) { for (const MostVisitedURL& mv : top_sites) { const GURL& canonical_url = cache_->GetCanonicalURL(mv.url); for (TempImages::iterator it = temp_images_.begin(); it != temp_images_.end(); ++it) { if (canonical_url == cache_->GetCanonicalURL(it->first)) { bool success = SetPageThumbnailEncoded( mv.url, it->second.thumbnail.get(), it->second.thumbnail_score); if (success) { UMA_HISTOGRAM_ENUMERATION("Thumbnails.AddedToTopSites", THUMBNAIL_PROMOTED_TEMP_TO_REGULAR, THUMBNAIL_EVENT_COUNT); } temp_images_.erase(it); break; } } } } if (top_sites.size() - num_forced_urls >= kNonForcedTopSitesNumber) temp_images_.clear(); ResetThreadSafeCache(); ResetThreadSafeImageCache(); if (should_notify_observers) { if (location == CALL_LOCATION_FROM_FORCED_URLS) NotifyTopSitesChanged(TopSitesObserver::ChangeReason::FORCED_URL); else NotifyTopSitesChanged(TopSitesObserver::ChangeReason::MOST_VISITED); } }
268,250,571,136,774,840,000,000,000,000,000,000,000
None
null
[ "CWE-200" ]
CVE-2018-6053
Inappropriate implementation in New Tab Page in Google Chrome prior to 64.0.3282.119 allowed a local attacker to view website thumbnail images after clearing browser data via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6053
7,394
Chrome
90585e657db48f93bd73bc45d4caa975323da41b
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/90585e657db48f93bd73bc45d4caa975323da41b
None
1
void WebUIExtension::Send(gin::Arguments* args) { blink::WebLocalFrame* frame; RenderFrame* render_frame; if (!ShouldRespondToRequest(&frame, &render_frame)) return; std::string message; if (!args->GetNext(&message)) { args->ThrowError(); return; } if (base::EndsWith(message, "RequiringGesture", base::CompareCase::SENSITIVE) && !blink::WebUserGestureIndicator::IsProcessingUserGesture(frame)) { NOTREACHED(); return; } std::unique_ptr<base::ListValue> content; if (args->PeekNext().IsEmpty() || args->PeekNext()->IsUndefined()) { content.reset(new base::ListValue()); } else { v8::Local<v8::Object> obj; if (!args->GetNext(&obj)) { args->ThrowError(); return; } content = base::ListValue::From(V8ValueConverter::Create()->FromV8Value( obj, frame->MainWorldScriptContext())); DCHECK(content); } render_frame->Send(new FrameHostMsg_WebUISend(render_frame->GetRoutingID(), frame->GetDocument().Url(), message, *content)); }
164,307,740,332,095,210,000,000,000,000,000,000,000
None
null
[ "CWE-416" ]
CVE-2018-6054
Use after free in WebUI in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension.
https://nvd.nist.gov/vuln/detail/CVE-2018-6054
7,399
Chrome
c9d673b54832afde658f214d7da7d0453fa89774
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/c9d673b54832afde658f214d7da7d0453fa89774
None
1
void MemBackendImpl::EvictIfNeeded() { if (current_size_ <= max_size_) return; int target_size = std::max(0, max_size_ - kDefaultEvictionSize); base::LinkNode<MemEntryImpl>* entry = lru_list_.head(); while (current_size_ > target_size && entry != lru_list_.end()) { MemEntryImpl* to_doom = entry->value(); entry = entry->next(); if (!to_doom->InUse()) to_doom->Doom(); } }
315,799,070,500,799,380,000,000,000,000,000,000,000
None
null
[ "CWE-416" ]
CVE-2018-6086
A double-eviction in the Incognito mode cache that lead to a user-after-free in Networking Disk Cache in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6086
7,400
Chrome
94b3728a2836da335a10085d4089c9d8e1c9d225
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/94b3728a2836da335a10085d4089c9d8e1c9d225
None
1
int PDFiumEngine::GetVisiblePageIndex(FPDF_PAGE page) { for (int page_index : visible_pages_) { if (pages_[page_index]->GetPage() == page) return page_index; } return -1; }
306,739,967,883,605,740,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-6088
An iterator-invalidation bug in PDFium in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.
https://nvd.nist.gov/vuln/detail/CVE-2018-6088
7,425
Chrome
ba1513223e47b62ed53b61518b7f7b82ad1d8ccd
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/ba1513223e47b62ed53b61518b7f7b82ad1d8ccd
None
1
void ServerWrapper::OnHttpRequest(int connection_id, const net::HttpServerRequestInfo& info) { server_->SetSendBufferSize(connection_id, kSendBufferSizeForDevTools); if (base::StartsWith(info.path, "/json", base::CompareCase::SENSITIVE)) { BrowserThread::PostTask(BrowserThread::UI, FROM_HERE, base::BindOnce(&DevToolsHttpHandler::OnJsonRequest, handler_, connection_id, info)); return; } if (info.path.empty() || info.path == "/") { BrowserThread::PostTask( BrowserThread::UI, FROM_HERE, base::BindOnce(&DevToolsHttpHandler::OnDiscoveryPageRequest, handler_, connection_id)); return; } if (!base::StartsWith(info.path, "/devtools/", base::CompareCase::SENSITIVE)) { server_->Send404(connection_id, kDevtoolsHttpHandlerTrafficAnnotation); return; } std::string filename = PathWithoutParams(info.path.substr(10)); std::string mime_type = GetMimeType(filename); if (!debug_frontend_dir_.empty()) { base::FilePath path = debug_frontend_dir_.AppendASCII(filename); std::string data; base::ReadFileToString(path, &data); server_->Send200(connection_id, data, mime_type, kDevtoolsHttpHandlerTrafficAnnotation); return; } if (bundles_resources_) { BrowserThread::PostTask( BrowserThread::UI, FROM_HERE, base::BindOnce(&DevToolsHttpHandler::OnFrontendResourceRequest, handler_, connection_id, filename)); return; } server_->Send404(connection_id, kDevtoolsHttpHandlerTrafficAnnotation); }
212,957,148,344,421,130,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-6101
A lack of host validation in DevTools in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page, if the user is running a remote DevTools debugging server.
https://nvd.nist.gov/vuln/detail/CVE-2018-6101
7,426
Chrome
d52b8375cfe5b56194d3df09c18e7b64e5838369
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/d52b8375cfe5b56194d3df09c18e7b64e5838369
None
1
IDNSpoofChecker::IDNSpoofChecker() { UErrorCode status = U_ZERO_ERROR; checker_ = uspoof_open(&status); if (U_FAILURE(status)) { checker_ = nullptr; return; } uspoof_setRestrictionLevel(checker_, USPOOF_HIGHLY_RESTRICTIVE); SetAllowedUnicodeSet(&status); int32_t checks = uspoof_getChecks(checker_, &status) | USPOOF_AUX_INFO; uspoof_setChecks(checker_, checks, &status); deviation_characters_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[\\u00df\\u03c2\\u200c\\u200d]"), status); deviation_characters_.freeze(); non_ascii_latin_letters_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[[:Latin:] - [a-zA-Z]]"), status); non_ascii_latin_letters_.freeze(); kana_letters_exceptions_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[\\u3078-\\u307a\\u30d8-\\u30da\\u30fb-\\u30fe]"), status); kana_letters_exceptions_.freeze(); combining_diacritics_exceptions_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[\\u0300-\\u0339]"), status); combining_diacritics_exceptions_.freeze(); cyrillic_letters_latin_alike_ = icu::UnicodeSet( icu::UnicodeString::fromUTF8("[асԁеһіјӏорԛѕԝхуъЬҽпгѵѡ]"), status); cyrillic_letters_latin_alike_.freeze(); cyrillic_letters_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[[:Cyrl:]]"), status); cyrillic_letters_.freeze(); DCHECK(U_SUCCESS(status)); lgc_letters_n_ascii_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[[:Latin:][:Greek:][:Cyrillic:][0-9\\u002e_" "\\u002d][\\u0300-\\u0339]]"), status); lgc_letters_n_ascii_.freeze(); UParseError parse_error; diacritic_remover_.reset(icu::Transliterator::createFromRules( UNICODE_STRING_SIMPLE("DropAcc"), icu::UnicodeString::fromUTF8("::NFD; ::[:Nonspacing Mark:] Remove; ::NFC;" " ł > l; ø > o; đ > d;"), UTRANS_FORWARD, parse_error, status)); extra_confusable_mapper_.reset(icu::Transliterator::createFromRules( UNICODE_STRING_SIMPLE("ExtraConf"), icu::UnicodeString::fromUTF8("[þϼҏ] > p; [ħнћңҥӈԧԩ] > h;" "[ĸκкқҝҟҡӄԟ] > k; [ŋп] > n; [ŧтҭ] > t;" "[ƅьҍв] > b; [ωшщ] > w; [мӎ] > m;" "[єҽҿၔ] > e; ґ > r; ғ > f; [ҫင] > c;" "ұ > y; [χҳӽӿ] > x;" #if defined(OS_WIN) "ӏ > i;" #else "ӏ > l;" #endif "ԃ > d; [ԍဌ] > g; ട > s; ၂ > j"), UTRANS_FORWARD, parse_error, status)); DCHECK(U_SUCCESS(status)) << "Spoofchecker initalization failed due to an error: " << u_errorName(status); }
266,538,480,458,293,870,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-6102
Missing confusable characters in Internationalization in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
https://nvd.nist.gov/vuln/detail/CVE-2018-6102
7,478
Chrome
bd0fde2518644eea1cc53a01e3e3cce1c70e7157
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/bd0fde2518644eea1cc53a01e3e3cce1c70e7157
None
1
bool NavigateToUrlWithEdge(const base::string16& url) { base::string16 protocol_url = L"microsoft-edge:" + url; SHELLEXECUTEINFO info = { sizeof(info) }; info.fMask = SEE_MASK_NOASYNC | SEE_MASK_FLAG_NO_UI; info.lpVerb = L"open"; info.lpFile = protocol_url.c_str(); info.nShow = SW_SHOWNORMAL; if (::ShellExecuteEx(&info)) return true; PLOG(ERROR) << "Failed to launch Edge for uninstall survey"; return false; }
9,734,627,333,286,498,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-6115
Inappropriate setting of the SEE_MASK_FLAG_NO_UI flag in file downloads in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to potentially bypass OS malware checks via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6115
7,479
Chrome
52f6eb4221430b6248fd5a59bec53bfef9fdd9a7
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/52f6eb4221430b6248fd5a59bec53bfef9fdd9a7
None
1
void AddPasswordsAndFormsStrings(content::WebUIDataSource* html_source) { LocalizedString localized_strings[] = { {"passwordsAndAutofillPageTitle", IDS_SETTINGS_PASSWORDS_AND_AUTOFILL_PAGE_TITLE}, {"autofill", IDS_SETTINGS_AUTOFILL}, {"googlePayments", IDS_SETTINGS_GOOGLE_PAYMENTS}, {"googlePaymentsCached", IDS_SETTINGS_GOOGLE_PAYMENTS_CACHED}, {"addresses", IDS_SETTINGS_AUTOFILL_ADDRESSES_HEADING}, {"addAddressTitle", IDS_SETTINGS_AUTOFILL_ADDRESSES_ADD_TITLE}, {"editAddressTitle", IDS_SETTINGS_AUTOFILL_ADDRESSES_EDIT_TITLE}, {"addressCountry", IDS_SETTINGS_AUTOFILL_ADDRESSES_COUNTRY}, {"addressPhone", IDS_SETTINGS_AUTOFILL_ADDRESSES_PHONE}, {"addressEmail", IDS_SETTINGS_AUTOFILL_ADDRESSES_EMAIL}, {"removeAddress", IDS_SETTINGS_ADDRESS_REMOVE}, {"creditCards", IDS_SETTINGS_AUTOFILL_CREDIT_CARD_HEADING}, {"removeCreditCard", IDS_SETTINGS_CREDIT_CARD_REMOVE}, {"clearCreditCard", IDS_SETTINGS_CREDIT_CARD_CLEAR}, {"creditCardType", IDS_SETTINGS_AUTOFILL_CREDIT_CARD_TYPE_COLUMN_LABEL}, {"creditCardExpiration", IDS_SETTINGS_CREDIT_CARD_EXPIRATION_DATE}, {"creditCardName", IDS_SETTINGS_NAME_ON_CREDIT_CARD}, {"creditCardNumber", IDS_SETTINGS_CREDIT_CARD_NUMBER}, {"creditCardExpirationMonth", IDS_SETTINGS_CREDIT_CARD_EXPIRATION_MONTH}, {"creditCardExpirationYear", IDS_SETTINGS_CREDIT_CARD_EXPIRATION_YEAR}, {"creditCardExpired", IDS_SETTINGS_CREDIT_CARD_EXPIRED}, {"editCreditCardTitle", IDS_SETTINGS_EDIT_CREDIT_CARD_TITLE}, {"addCreditCardTitle", IDS_SETTINGS_ADD_CREDIT_CARD_TITLE}, {"autofillDetail", IDS_SETTINGS_AUTOFILL_DETAIL}, {"passwords", IDS_SETTINGS_PASSWORDS}, {"passwordsAutosigninLabel", IDS_SETTINGS_PASSWORDS_AUTOSIGNIN_CHECKBOX_LABEL}, {"passwordsAutosigninDescription", IDS_SETTINGS_PASSWORDS_AUTOSIGNIN_CHECKBOX_DESC}, {"passwordsDetail", IDS_SETTINGS_PASSWORDS_DETAIL}, {"savedPasswordsHeading", IDS_SETTINGS_PASSWORDS_SAVED_HEADING}, {"passwordExceptionsHeading", IDS_SETTINGS_PASSWORDS_EXCEPTIONS_HEADING}, {"deletePasswordException", IDS_SETTINGS_PASSWORDS_DELETE_EXCEPTION}, {"removePassword", IDS_SETTINGS_PASSWORD_REMOVE}, {"searchPasswords", IDS_SETTINGS_PASSWORD_SEARCH}, {"showPassword", IDS_SETTINGS_PASSWORD_SHOW}, {"hidePassword", IDS_SETTINGS_PASSWORD_HIDE}, {"passwordDetailsTitle", IDS_SETTINGS_PASSWORDS_VIEW_DETAILS_TITLE}, {"passwordViewDetails", IDS_SETTINGS_PASSWORD_DETAILS}, {"editPasswordWebsiteLabel", IDS_SETTINGS_PASSWORDS_WEBSITE}, {"editPasswordUsernameLabel", IDS_SETTINGS_PASSWORDS_USERNAME}, {"editPasswordPasswordLabel", IDS_SETTINGS_PASSWORDS_PASSWORD}, {"noAddressesFound", IDS_SETTINGS_ADDRESS_NONE}, {"noCreditCardsFound", IDS_SETTINGS_CREDIT_CARD_NONE}, {"noCreditCardsPolicy", IDS_SETTINGS_CREDIT_CARD_DISABLED}, {"noPasswordsFound", IDS_SETTINGS_PASSWORDS_NONE}, {"noExceptionsFound", IDS_SETTINGS_PASSWORDS_EXCEPTIONS_NONE}, {"import", IDS_PASSWORD_MANAGER_IMPORT_BUTTON}, {"exportMenuItem", IDS_SETTINGS_PASSWORDS_EXPORT_MENU_ITEM}, {"undoRemovePassword", IDS_SETTINGS_PASSWORD_UNDO}, {"passwordDeleted", IDS_SETTINGS_PASSWORD_DELETED_PASSWORD}, {"exportPasswordsTitle", IDS_SETTINGS_PASSWORDS_EXPORT_TITLE}, {"exportPasswordsDescription", IDS_SETTINGS_PASSWORDS_EXPORT_DESCRIPTION}, {"exportPasswords", IDS_SETTINGS_PASSWORDS_EXPORT}, {"exportingPasswordsTitle", IDS_SETTINGS_PASSWORDS_EXPORTING_TITLE}, {"exportPasswordsTryAgain", IDS_SETTINGS_PASSWORDS_EXPORT_TRY_AGAIN}, {"exportPasswordsFailTitle", IDS_SETTINGS_PASSWORDS_EXPORTING_FAILURE_TITLE}, {"exportPasswordsFailTips", IDS_SETTINGS_PASSWORDS_EXPORTING_FAILURE_TIPS}, {"exportPasswordsFailTipsEnoughSpace", IDS_SETTINGS_PASSWORDS_EXPORTING_FAILURE_TIP_ENOUGH_SPACE}, {"exportPasswordsFailTipsAnotherFolder", IDS_SETTINGS_PASSWORDS_EXPORTING_FAILURE_TIP_ANOTHER_FOLDER}}; html_source->AddString( "managePasswordsLabel", l10n_util::GetStringFUTF16( IDS_SETTINGS_PASSWORDS_MANAGE_PASSWORDS, base::ASCIIToUTF16( password_manager::kPasswordManagerAccountDashboardURL))); html_source->AddString("passwordManagerLearnMoreURL", chrome::kPasswordManagerLearnMoreURL); html_source->AddString("manageAddressesUrl", autofill::payments::GetManageAddressesUrl(0).spec()); html_source->AddString("manageCreditCardsUrl", autofill::payments::GetManageInstrumentsUrl(0).spec()); AddLocalizedStringsBulk(html_source, localized_strings, arraysize(localized_strings)); }
36,426,098,985,734,715,000,000,000,000,000,000,000
None
null
[ "CWE-200" ]
CVE-2018-6117
Confusing settings in Autofill in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6117
7,480
Chrome
fd6a5115103b3e6a52ce15858c5ad4956df29300
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/fd6a5115103b3e6a52ce15858c5ad4956df29300
None
1
void AudioNode::Dispose() { DCHECK(IsMainThread()); #if DEBUG_AUDIONODE_REFERENCES fprintf(stderr, "[%16p]: %16p: %2d: AudioNode::dispose %16p\n", context(), this, Handler().GetNodeType(), handler_.get()); #endif BaseAudioContext::GraphAutoLocker locker(context()); Handler().Dispose(); if (context()->HasRealtimeConstraint()) { context()->GetDeferredTaskHandler().AddRenderingOrphanHandler( std::move(handler_)); } else { if (context()->ContextState() == BaseAudioContext::kRunning) { context()->GetDeferredTaskHandler().AddRenderingOrphanHandler( std::move(handler_)); } } }
224,602,300,920,060,400,000,000,000,000,000,000,000
None
null
[ "CWE-416" ]
CVE-2018-6060
Use after free in WebAudio in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6060
7,563
Chrome
673ce95d481ea9368c4d4d43ac756ba1d6d9e608
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/673ce95d481ea9368c4d4d43ac756ba1d6d9e608
None
1
ScopedSharedBufferHandle WrapSharedMemoryHandle( const base::SharedMemoryHandle& memory_handle, size_t size, bool read_only) { if (!memory_handle.IsValid()) return ScopedSharedBufferHandle(); MojoPlatformHandle platform_handle; platform_handle.struct_size = sizeof(MojoPlatformHandle); platform_handle.type = kPlatformSharedBufferHandleType; #if defined(OS_MACOSX) && !defined(OS_IOS) platform_handle.value = static_cast<uint64_t>(memory_handle.GetMemoryObject()); #else platform_handle.value = PlatformHandleValueFromPlatformFile(memory_handle.GetHandle()); #endif MojoPlatformSharedBufferHandleFlags flags = MOJO_PLATFORM_SHARED_BUFFER_HANDLE_FLAG_NONE; if (read_only) flags |= MOJO_PLATFORM_SHARED_BUFFER_HANDLE_FLAG_READ_ONLY; MojoSharedBufferGuid guid; guid.high = memory_handle.GetGUID().GetHighForSerialization(); guid.low = memory_handle.GetGUID().GetLowForSerialization(); MojoHandle mojo_handle; MojoResult result = MojoWrapPlatformSharedBufferHandle( &platform_handle, size, &guid, flags, &mojo_handle); CHECK_EQ(result, MOJO_RESULT_OK); return ScopedSharedBufferHandle(SharedBufferHandle(mojo_handle)); }
72,164,664,479,411,620,000,000,000,000,000,000,000
None
null
[ "CWE-787" ]
CVE-2018-6063
Incorrect use of mojo::WrapSharedMemoryHandle in Mojo in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory write via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6063
7,574
Chrome
f283cdf7c850f3db923a5303c7e01bd929d4117f
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/f283cdf7c850f3db923a5303c7e01bd929d4117f
None
1
bool VaapiJpegDecoder::Initialize(const base::RepeatingClosure& error_uma_cb) { vaapi_wrapper_ = VaapiWrapper::Create(VaapiWrapper::kDecode, VAProfileJPEGBaseline, error_uma_cb); if (!vaapi_wrapper_) { VLOGF(1) << "Failed initializing VAAPI"; return false; } return true; }
3,272,268,027,632,531,000,000,000,000,000,000,000
None
null
[ "CWE-79" ]
CVE-2018-6070
Lack of CSP enforcement on WebUI pages in Bink in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension to bypass content security policy via a crafted Chrome Extension.
https://nvd.nist.gov/vuln/detail/CVE-2018-6070
7,581
Chrome
f8f6ed59949be4451ee2f5443d8a313f102fde60
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/f8f6ed59949be4451ee2f5443d8a313f102fde60
None
1
void DoCanonicalizeRef(const CHAR* spec, const Component& ref, CanonOutput* output, Component* out_ref) { if (ref.len < 0) { *out_ref = Component(); return; } output->push_back('#'); out_ref->begin = output->length(); int end = ref.end(); for (int i = ref.begin; i < end; i++) { if (spec[i] == 0) { continue; } else if (static_cast<UCHAR>(spec[i]) < 0x20) { AppendEscapedChar(static_cast<unsigned char>(spec[i]), output); } else if (static_cast<UCHAR>(spec[i]) < 0x80) { output->push_back(static_cast<char>(spec[i])); } else { unsigned code_point; ReadUTFChar(spec, &i, end, &code_point); AppendUTF8Value(code_point, output); } } out_ref->len = output->length() - out_ref->begin; }
267,438,556,305,741,560,000,000,000,000,000,000,000
None
null
[ "CWE-79" ]
CVE-2018-6076
Insufficient encoding of URL fragment identifiers in Blink in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform a DOM based XSS attack via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6076
7,587
Chrome
fe3c71592ccc6fd6f3909215e326ffc8fe0c35ce
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/fe3c71592ccc6fd6f3909215e326ffc8fe0c35ce
None
1
IDNSpoofChecker::IDNSpoofChecker() { UErrorCode status = U_ZERO_ERROR; checker_ = uspoof_open(&status); if (U_FAILURE(status)) { checker_ = nullptr; return; } uspoof_setRestrictionLevel(checker_, USPOOF_HIGHLY_RESTRICTIVE); SetAllowedUnicodeSet(&status); int32_t checks = uspoof_getChecks(checker_, &status) | USPOOF_AUX_INFO; uspoof_setChecks(checker_, checks, &status); deviation_characters_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[\\u00df\\u03c2\\u200c\\u200d]"), status); deviation_characters_.freeze(); non_ascii_latin_letters_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[[:Latin:] - [a-zA-Z]]"), status); non_ascii_latin_letters_.freeze(); kana_letters_exceptions_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[\\u3078-\\u307a\\u30d8-\\u30da\\u30fb-\\u30fe]"), status); kana_letters_exceptions_.freeze(); combining_diacritics_exceptions_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[\\u0300-\\u0339]"), status); combining_diacritics_exceptions_.freeze(); cyrillic_letters_latin_alike_ = icu::UnicodeSet( icu::UnicodeString::fromUTF8("[асԁеһіјӏорԛѕԝхуъЬҽпгѵѡ]"), status); cyrillic_letters_latin_alike_.freeze(); cyrillic_letters_ = icu::UnicodeSet(UNICODE_STRING_SIMPLE("[[:Cyrl:]]"), status); cyrillic_letters_.freeze(); DCHECK(U_SUCCESS(status)); lgc_letters_n_ascii_ = icu::UnicodeSet( UNICODE_STRING_SIMPLE("[[:Latin:][:Greek:][:Cyrillic:][0-9\\u002e_" "\\u002d][\\u0300-\\u0339]]"), status); lgc_letters_n_ascii_.freeze(); UParseError parse_error; diacritic_remover_.reset(icu::Transliterator::createFromRules( UNICODE_STRING_SIMPLE("DropAcc"), icu::UnicodeString::fromUTF8("::NFD; ::[:Nonspacing Mark:] Remove; ::NFC;" " ł > l; ø > o; đ > d;"), UTRANS_FORWARD, parse_error, status)); extra_confusable_mapper_.reset(icu::Transliterator::createFromRules( UNICODE_STRING_SIMPLE("ExtraConf"), icu::UnicodeString::fromUTF8( "ӏ > l; [кĸκ] > k; п > n; [ƅь] > b; в > b; м > m; н > h; " "т > t; [шщ] > w; ട > s;"), UTRANS_FORWARD, parse_error, status)); DCHECK(U_SUCCESS(status)) << "Spoofchecker initalization failed due to an error: " << u_errorName(status); }
195,566,591,690,515,400,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-6078
Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
https://nvd.nist.gov/vuln/detail/CVE-2018-6078
7,597
Chrome
a96567f02a0881561c964e5c11afe9c1af17a5f7
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/a96567f02a0881561c964e5c11afe9c1af17a5f7
None
1
QuicErrorCode QuicStreamSequencerBuffer::OnStreamData( QuicStreamOffset starting_offset, QuicStringPiece data, QuicTime timestamp, size_t* const bytes_buffered, std::string* error_details) { CHECK_EQ(destruction_indicator_, 123456) << "This object has been destructed"; *bytes_buffered = 0; QuicStreamOffset offset = starting_offset; size_t size = data.size(); if (size == 0) { *error_details = "Received empty stream frame without FIN."; return QUIC_EMPTY_STREAM_FRAME_NO_FIN; } std::list<Gap>::iterator current_gap = gaps_.begin(); while (current_gap != gaps_.end() && current_gap->end_offset <= offset) { ++current_gap; } DCHECK(current_gap != gaps_.end()); if (offset < current_gap->begin_offset && offset + size <= current_gap->begin_offset) { QUIC_DVLOG(1) << "Duplicated data at offset: " << offset << " length: " << size; return QUIC_NO_ERROR; } if (offset < current_gap->begin_offset && offset + size > current_gap->begin_offset) { string prefix(data.data(), data.length() < 128 ? data.length() : 128); *error_details = QuicStrCat("Beginning of received data overlaps with buffered data.\n", "New frame range [", offset, ", ", offset + size, ") with first 128 bytes: ", prefix, "\n", "Currently received frames: ", GapsDebugString(), "\n", "Current gaps: ", ReceivedFramesDebugString()); return QUIC_OVERLAPPING_STREAM_DATA; } if (offset + size > current_gap->end_offset) { string prefix(data.data(), data.length() < 128 ? data.length() : 128); *error_details = QuicStrCat( "End of received data overlaps with buffered data.\nNew frame range [", offset, ", ", offset + size, ") with first 128 bytes: ", prefix, "\n", "Currently received frames: ", ReceivedFramesDebugString(), "\n", "Current gaps: ", GapsDebugString()); return QUIC_OVERLAPPING_STREAM_DATA; } if (offset + size > total_bytes_read_ + max_buffer_capacity_bytes_) { *error_details = "Received data beyond available range."; return QUIC_INTERNAL_ERROR; } if (current_gap->begin_offset != starting_offset && current_gap->end_offset != starting_offset + data.length() && gaps_.size() >= kMaxNumGapsAllowed) { *error_details = "Too many gaps created for this stream."; return QUIC_TOO_MANY_FRAME_GAPS; } size_t total_written = 0; size_t source_remaining = size; const char* source = data.data(); while (source_remaining > 0) { const size_t write_block_num = GetBlockIndex(offset); const size_t write_block_offset = GetInBlockOffset(offset); DCHECK_GT(blocks_count_, write_block_num); size_t block_capacity = GetBlockCapacity(write_block_num); size_t bytes_avail = block_capacity - write_block_offset; if (offset + bytes_avail > total_bytes_read_ + max_buffer_capacity_bytes_) { bytes_avail = total_bytes_read_ + max_buffer_capacity_bytes_ - offset; } if (blocks_ == nullptr) { blocks_.reset(new BufferBlock*[blocks_count_]()); for (size_t i = 0; i < blocks_count_; ++i) { blocks_[i] = nullptr; } } if (write_block_num >= blocks_count_) { *error_details = QuicStrCat( "QuicStreamSequencerBuffer error: OnStreamData() exceed array bounds." "write offset = ", offset, " write_block_num = ", write_block_num, " blocks_count_ = ", blocks_count_); return QUIC_STREAM_SEQUENCER_INVALID_STATE; } if (blocks_ == nullptr) { *error_details = "QuicStreamSequencerBuffer error: OnStreamData() blocks_ is null"; return QUIC_STREAM_SEQUENCER_INVALID_STATE; } if (blocks_[write_block_num] == nullptr) { blocks_[write_block_num] = new BufferBlock(); } const size_t bytes_to_copy = std::min<size_t>(bytes_avail, source_remaining); char* dest = blocks_[write_block_num]->buffer + write_block_offset; QUIC_DVLOG(1) << "Write at offset: " << offset << " length: " << bytes_to_copy; if (dest == nullptr || source == nullptr) { *error_details = QuicStrCat( "QuicStreamSequencerBuffer error: OnStreamData()" " dest == nullptr: ", (dest == nullptr), " source == nullptr: ", (source == nullptr), " Writing at offset ", offset, " Gaps: ", GapsDebugString(), " Remaining frames: ", ReceivedFramesDebugString(), " total_bytes_read_ = ", total_bytes_read_); return QUIC_STREAM_SEQUENCER_INVALID_STATE; } memcpy(dest, source, bytes_to_copy); source += bytes_to_copy; source_remaining -= bytes_to_copy; offset += bytes_to_copy; total_written += bytes_to_copy; } DCHECK_GT(total_written, 0u); *bytes_buffered = total_written; UpdateGapList(current_gap, starting_offset, total_written); frame_arrival_time_map_.insert( std::make_pair(starting_offset, FrameInfo(size, timestamp))); num_bytes_buffered_ += total_written; return QUIC_NO_ERROR; }
195,459,414,426,763,180,000,000,000,000,000,000,000
None
null
[ "CWE-787" ]
CVE-2017-15407
Out-of-bounds Write in the QUIC networking stack in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to gain code execution via a malicious server.
https://nvd.nist.gov/vuln/detail/CVE-2017-15407
7,600
Chrome
11bd4bc92f3fe704631e3e6ad1dd1a4351641f7c
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/11bd4bc92f3fe704631e3e6ad1dd1a4351641f7c
None
1
BlobStorageContext::BlobFlattener::BlobFlattener( const BlobDataBuilder& input_builder, BlobEntry* output_blob, BlobStorageRegistry* registry) { const std::string& uuid = input_builder.uuid_; std::set<std::string> dependent_blob_uuids; size_t num_files_with_unknown_size = 0; size_t num_building_dependent_blobs = 0; bool found_memory_transport = false; bool found_file_transport = false; base::CheckedNumeric<uint64_t> checked_total_size = 0; base::CheckedNumeric<uint64_t> checked_total_memory_size = 0; base::CheckedNumeric<uint64_t> checked_transport_quota_needed = 0; base::CheckedNumeric<uint64_t> checked_copy_quota_needed = 0; for (scoped_refptr<BlobDataItem> input_item : input_builder.items_) { const DataElement& input_element = input_item->data_element(); DataElement::Type type = input_element.type(); uint64_t length = input_element.length(); RecordBlobItemSizeStats(input_element); if (IsBytes(type)) { DCHECK_NE(0 + DataElement::kUnknownSize, input_element.length()); found_memory_transport = true; if (found_file_transport) { status = BlobStatus::ERR_INVALID_CONSTRUCTION_ARGUMENTS; return; } contains_unpopulated_transport_items |= (type == DataElement::TYPE_BYTES_DESCRIPTION); checked_transport_quota_needed += length; checked_total_size += length; scoped_refptr<ShareableBlobDataItem> item = new ShareableBlobDataItem( std::move(input_item), ShareableBlobDataItem::QUOTA_NEEDED); pending_transport_items.push_back(item); transport_items.push_back(item.get()); output_blob->AppendSharedBlobItem(std::move(item)); continue; } if (type == DataElement::TYPE_BLOB) { BlobEntry* ref_entry = registry->GetEntry(input_element.blob_uuid()); if (!ref_entry || input_element.blob_uuid() == uuid) { status = BlobStatus::ERR_INVALID_CONSTRUCTION_ARGUMENTS; return; } if (BlobStatusIsError(ref_entry->status())) { status = BlobStatus::ERR_REFERENCED_BLOB_BROKEN; return; } if (ref_entry->total_size() == DataElement::kUnknownSize) { status = BlobStatus::ERR_INVALID_CONSTRUCTION_ARGUMENTS; return; } if (dependent_blob_uuids.find(input_element.blob_uuid()) == dependent_blob_uuids.end()) { dependent_blobs.push_back( std::make_pair(input_element.blob_uuid(), ref_entry)); dependent_blob_uuids.insert(input_element.blob_uuid()); if (BlobStatusIsPending(ref_entry->status())) { num_building_dependent_blobs++; } } length = length == DataElement::kUnknownSize ? ref_entry->total_size() : input_element.length(); checked_total_size += length; if (input_element.offset() == 0 && length == ref_entry->total_size()) { for (const auto& shareable_item : ref_entry->items()) { output_blob->AppendSharedBlobItem(shareable_item); } continue; } if (input_element.offset() + length > ref_entry->total_size()) { status = BlobStatus::ERR_INVALID_CONSTRUCTION_ARGUMENTS; return; } BlobSlice slice(*ref_entry, input_element.offset(), length); if (!slice.copying_memory_size.IsValid() || !slice.total_memory_size.IsValid()) { status = BlobStatus::ERR_INVALID_CONSTRUCTION_ARGUMENTS; return; } checked_total_memory_size += slice.total_memory_size; if (slice.first_source_item) { copies.push_back(ItemCopyEntry(slice.first_source_item, slice.first_item_slice_offset, slice.dest_items.front())); pending_copy_items.push_back(slice.dest_items.front()); } if (slice.last_source_item) { copies.push_back( ItemCopyEntry(slice.last_source_item, 0, slice.dest_items.back())); pending_copy_items.push_back(slice.dest_items.back()); } checked_copy_quota_needed += slice.copying_memory_size; for (auto& shareable_item : slice.dest_items) { output_blob->AppendSharedBlobItem(std::move(shareable_item)); } continue; } scoped_refptr<ShareableBlobDataItem> item; if (BlobDataBuilder::IsFutureFileItem(input_element)) { found_file_transport = true; if (found_memory_transport) { status = BlobStatus::ERR_INVALID_CONSTRUCTION_ARGUMENTS; return; } contains_unpopulated_transport_items = true; item = new ShareableBlobDataItem(std::move(input_item), ShareableBlobDataItem::QUOTA_NEEDED); pending_transport_items.push_back(item); transport_items.push_back(item.get()); checked_transport_quota_needed += length; } else { item = new ShareableBlobDataItem( std::move(input_item), ShareableBlobDataItem::POPULATED_WITHOUT_QUOTA); } if (length == DataElement::kUnknownSize) num_files_with_unknown_size++; checked_total_size += length; output_blob->AppendSharedBlobItem(std::move(item)); } if (num_files_with_unknown_size > 1 && input_builder.items_.size() > 1) { status = BlobStatus::ERR_INVALID_CONSTRUCTION_ARGUMENTS; return; } if (!checked_total_size.IsValid() || !checked_total_memory_size.IsValid() || !checked_transport_quota_needed.IsValid() || !checked_copy_quota_needed.IsValid()) { status = BlobStatus::ERR_INVALID_CONSTRUCTION_ARGUMENTS; return; } total_size = checked_total_size.ValueOrDie(); total_memory_size = checked_total_memory_size.ValueOrDie(); transport_quota_needed = checked_transport_quota_needed.ValueOrDie(); copy_quota_needed = checked_copy_quota_needed.ValueOrDie(); transport_quota_type = found_file_transport ? TransportQuotaType::FILE : TransportQuotaType::MEMORY; if (transport_quota_needed) { status = BlobStatus::PENDING_QUOTA; } else { status = BlobStatus::PENDING_INTERNALS; } }
159,071,568,910,807,300,000,000,000,000,000,000,000
None
null
[ "CWE-119" ]
CVE-2017-15416
Heap buffer overflow in Blob API in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page, aka a Blink out-of-bounds read.
https://nvd.nist.gov/vuln/detail/CVE-2017-15416
7,609
Chrome
16c719e0e275d2ee5d5c69e4962b744bcaf0fe40
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/16c719e0e275d2ee5d5c69e4962b744bcaf0fe40
None
1
int OmniboxViewViews::OnDrop(const ui::OSExchangeData& data) { if (HasTextBeingDragged()) return ui::DragDropTypes::DRAG_NONE; if (data.HasURL(ui::OSExchangeData::CONVERT_FILENAMES)) { GURL url; base::string16 title; if (data.GetURLAndTitle( ui::OSExchangeData::CONVERT_FILENAMES, &url, &title)) { base::string16 text( StripJavascriptSchemas(base::UTF8ToUTF16(url.spec()))); if (model()->CanPasteAndGo(text)) { model()->PasteAndGo(text); return ui::DragDropTypes::DRAG_COPY; } } } else if (data.HasString()) { base::string16 text; if (data.GetString(&text)) { base::string16 collapsed_text(base::CollapseWhitespace(text, true)); if (model()->CanPasteAndGo(collapsed_text)) model()->PasteAndGo(collapsed_text); return ui::DragDropTypes::DRAG_COPY; } } return ui::DragDropTypes::DRAG_NONE; }
116,048,407,286,939,860,000,000,000,000,000,000,000
None
null
[ "CWE-79" ]
CVE-2017-15427
Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a socially engineered user to XSS themselves by dragging and dropping a javascript: URL into the URL bar.
https://nvd.nist.gov/vuln/detail/CVE-2017-15427
7,612
Chrome
7a6484fa7b7f86ea06749bfc9d10bb67b145140b
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/7a6484fa7b7f86ea06749bfc9d10bb67b145140b
None
1
void QuicClientPromisedInfo::OnPromiseHeaders(const SpdyHeaderBlock& headers) { SpdyHeaderBlock::const_iterator it = headers.find(kHttp2MethodHeader); DCHECK(it != headers.end()); if (!(it->second == "GET" || it->second == "HEAD")) { QUIC_DVLOG(1) << "Promise for stream " << id_ << " has invalid method " << it->second; Reset(QUIC_INVALID_PROMISE_METHOD); return; } if (!SpdyUtils::UrlIsValid(headers)) { QUIC_DVLOG(1) << "Promise for stream " << id_ << " has invalid URL " << url_; Reset(QUIC_INVALID_PROMISE_URL); return; } if (!session_->IsAuthorized(SpdyUtils::GetHostNameFromHeaderBlock(headers))) { Reset(QUIC_UNAUTHORIZED_PROMISE_URL); return; } request_headers_.reset(new SpdyHeaderBlock(headers.Clone())); }
210,233,707,268,975,960,000,000,000,000,000,000,000
None
null
[ "CWE-119" ]
CVE-2017-15398
A stack buffer overflow in the QUIC networking stack in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to gain code execution via a malicious server.
https://nvd.nist.gov/vuln/detail/CVE-2017-15398
7,615
Chrome
783c28d59c4c748ef9b787d4717882c90c5b227b
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/783c28d59c4c748ef9b787d4717882c90c5b227b
None
1
void ScriptProcessorHandler::Process(size_t frames_to_process) { AudioBus* input_bus = Input(0).Bus(); AudioBus* output_bus = Output(0).Bus(); unsigned double_buffer_index = this->DoubleBufferIndex(); bool is_double_buffer_index_good = double_buffer_index < 2 && double_buffer_index < input_buffers_.size() && double_buffer_index < output_buffers_.size(); DCHECK(is_double_buffer_index_good); if (!is_double_buffer_index_good) return; AudioBuffer* input_buffer = input_buffers_[double_buffer_index].Get(); AudioBuffer* output_buffer = output_buffers_[double_buffer_index].Get(); unsigned number_of_input_channels = internal_input_bus_->NumberOfChannels(); bool buffers_are_good = output_buffer && BufferSize() == output_buffer->length() && buffer_read_write_index_ + frames_to_process <= BufferSize(); if (internal_input_bus_->NumberOfChannels()) buffers_are_good = buffers_are_good && input_buffer && BufferSize() == input_buffer->length(); DCHECK(buffers_are_good); if (!buffers_are_good) return; bool is_frames_to_process_good = frames_to_process && BufferSize() >= frames_to_process && !(BufferSize() % frames_to_process); DCHECK(is_frames_to_process_good); if (!is_frames_to_process_good) return; unsigned number_of_output_channels = output_bus->NumberOfChannels(); bool channels_are_good = (number_of_input_channels == number_of_input_channels_) && (number_of_output_channels == number_of_output_channels_); DCHECK(channels_are_good); if (!channels_are_good) return; for (unsigned i = 0; i < number_of_input_channels; ++i) internal_input_bus_->SetChannelMemory( i, input_buffer->getChannelData(i).View()->Data() + buffer_read_write_index_, frames_to_process); if (number_of_input_channels) internal_input_bus_->CopyFrom(*input_bus); for (unsigned i = 0; i < number_of_output_channels; ++i) { memcpy(output_bus->Channel(i)->MutableData(), output_buffer->getChannelData(i).View()->Data() + buffer_read_write_index_, sizeof(float) * frames_to_process); } buffer_read_write_index_ = (buffer_read_write_index_ + frames_to_process) % BufferSize(); if (!buffer_read_write_index_) { MutexTryLocker try_locker(process_event_lock_); if (!try_locker.Locked()) { output_buffer->Zero(); } else if (Context()->GetExecutionContext()) { if (Context()->HasRealtimeConstraint()) { TaskRunnerHelper::Get(TaskType::kMediaElementEvent, Context()->GetExecutionContext()) ->PostTask(BLINK_FROM_HERE, CrossThreadBind( &ScriptProcessorHandler::FireProcessEvent, CrossThreadUnretained(this), double_buffer_index_)); } else { std::unique_ptr<WaitableEvent> waitable_event = WTF::MakeUnique<WaitableEvent>(); TaskRunnerHelper::Get(TaskType::kMediaElementEvent, Context()->GetExecutionContext()) ->PostTask(BLINK_FROM_HERE, CrossThreadBind( &ScriptProcessorHandler:: FireProcessEventForOfflineAudioContext, CrossThreadUnretained(this), double_buffer_index_, CrossThreadUnretained(waitable_event.get()))); waitable_event->Wait(); } } SwapBuffers(); } }
39,757,271,478,211,367,000,000,000,000,000,000,000
None
null
[ "CWE-416" ]
CVE-2017-5129
A use after free in WebAudio in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2017-5129
7,624
Chrome
5788690fb1395dc672ff9b3385dbfb1180ed710a
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/5788690fb1395dc672ff9b3385dbfb1180ed710a
None
1
void DelegatedFrameHost::ClearDelegatedFrame() { EvictDelegatedFrame(); }
28,748,284,513,977,893,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2017-15389
An insufficient watchdog timer in navigation in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2017-15389
7,625
Chrome
1f6acd54ee3765d5c1a6f14fc31ddd4a74145314
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/1f6acd54ee3765d5c1a6f14fc31ddd4a74145314
None
1
bool IDNSpoofChecker::SafeToDisplayAsUnicode(base::StringPiece16 label, bool is_tld_ascii) { UErrorCode status = U_ZERO_ERROR; int32_t result = uspoof_check(checker_, label.data(), base::checked_cast<int32_t>(label.size()), NULL, &status); if (U_FAILURE(status) || (result & USPOOF_ALL_CHECKS)) return false; icu::UnicodeString label_string(FALSE, label.data(), base::checked_cast<int32_t>(label.size())); if (deviation_characters_.containsSome(label_string)) return false; result &= USPOOF_RESTRICTION_LEVEL_MASK; if (result == USPOOF_ASCII) return true; if (result == USPOOF_SINGLE_SCRIPT_RESTRICTIVE && kana_letters_exceptions_.containsNone(label_string) && combining_diacritics_exceptions_.containsNone(label_string)) { return !is_tld_ascii || !IsMadeOfLatinAlikeCyrillic(label_string); } if (non_ascii_latin_letters_.containsSome(label_string) && !lgc_letters_n_ascii_.containsAll(label_string)) return false; if (!tls_index.initialized()) tls_index.Initialize(&OnThreadTermination); icu::RegexMatcher* dangerous_pattern = reinterpret_cast<icu::RegexMatcher*>(tls_index.Get()); if (!dangerous_pattern) { dangerous_pattern = new icu::RegexMatcher( icu::UnicodeString( R"([^\p{scx=kana}\p{scx=hira}\p{scx=hani}])" R"([\u30ce\u30f3\u30bd\u30be])" R"([^\p{scx=kana}\p{scx=hira}\p{scx=hani}]|)" R"([^\p{scx=kana}\p{scx=hira}]\u30fc|^\u30fc|)" R"([^\p{scx=kana}][\u30fd\u30fe]|^[\u30fd\u30fe]|)" R"(^[\p{scx=kana}]+[\u3078-\u307a][\p{scx=kana}]+$|)" R"(^[\p{scx=hira}]+[\u30d8-\u30da][\p{scx=hira}]+$|)" R"([a-z]\u30fb|\u30fb[a-z]|)" R"(^[\u0585\u0581]+[a-z]|[a-z][\u0585\u0581]+$|)" R"([a-z][\u0585\u0581]+[a-z]|)" R"(^[og]+[\p{scx=armn}]|[\p{scx=armn}][og]+$|)" R"([\p{scx=armn}][og]+[\p{scx=armn}]|)" R"([\p{sc=cans}].*[a-z]|[a-z].*[\p{sc=cans}]|)" R"([\p{sc=tfng}].*[a-z]|[a-z].*[\p{sc=tfng}]|)" R"([^\p{scx=latn}\p{scx=grek}\p{scx=cyrl}][\u0300-\u0339]|)" R"([^\p{scx=arab}][\u064b-\u0655\u0670]|)" R"([^\p{scx=hebr}]\u05b4)", -1, US_INV), 0, status); tls_index.Set(dangerous_pattern); } dangerous_pattern->reset(label_string); return !dangerous_pattern->find(); }
104,852,595,640,074,470,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2017-15390
Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
https://nvd.nist.gov/vuln/detail/CVE-2017-15390
7,630
Chrome
a8ef19900d003ff7078fe4fcec8f63496b18f0dc
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/a8ef19900d003ff7078fe4fcec8f63496b18f0dc
None
1
WebContents* DevToolsWindow::OpenURLFromTab( WebContents* source, const content::OpenURLParams& params) { DCHECK(source == main_web_contents_); if (!params.url.SchemeIs(content::kChromeDevToolsScheme)) { WebContents* inspected_web_contents = GetInspectedWebContents(); return inspected_web_contents ? inspected_web_contents->OpenURL(params) : NULL; } bindings_->Reload(); return main_web_contents_; }
223,302,603,119,110,200,000,000,000,000,000,000,000
None
null
[ "CWE-668" ]
CVE-2017-15393
Insufficient Policy Enforcement in Devtools remote debugging in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to obtain access to remote debugging functionality via a crafted HTML page, aka a Referer leak.
https://nvd.nist.gov/vuln/detail/CVE-2017-15393
7,631
Chrome
504e0c45030f76bffda93f0857e7595216d6e7a4
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/504e0c45030f76bffda93f0857e7595216d6e7a4
None
1
std::set<std::string> GetDistinctHosts(const URLPatternSet& host_patterns, bool include_rcd, bool exclude_file_scheme) { typedef base::StringPairs HostVector; HostVector hosts_best_rcd; for (const URLPattern& pattern : host_patterns) { if (exclude_file_scheme && pattern.scheme() == url::kFileScheme) continue; std::string host = pattern.host(); if (pattern.match_subdomains()) host = "*." + host; std::string rcd; size_t reg_len = net::registry_controlled_domains::PermissiveGetHostRegistryLength( host, net::registry_controlled_domains::EXCLUDE_UNKNOWN_REGISTRIES, net::registry_controlled_domains::EXCLUDE_PRIVATE_REGISTRIES); if (reg_len && reg_len != std::string::npos) { if (include_rcd) // else leave rcd empty rcd = host.substr(host.size() - reg_len); host = host.substr(0, host.size() - reg_len); } HostVector::iterator it = hosts_best_rcd.begin(); for (; it != hosts_best_rcd.end(); ++it) { if (it->first == host) break; } if (it != hosts_best_rcd.end()) { if (include_rcd && RcdBetterThan(rcd, it->second)) it->second = rcd; } else { // Previously unseen host, append it. hosts_best_rcd.push_back(std::make_pair(host, rcd)); } } std::set<std::string> distinct_hosts; for (const auto& host_rcd : hosts_best_rcd) distinct_hosts.insert(host_rcd.first + host_rcd.second); return distinct_hosts; }
127,460,476,047,306,420,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2017-15394
Insufficient Policy Enforcement in Extensions in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to perform domain spoofing in permission dialogs via IDN homographs in a crafted Chrome Extension.
https://nvd.nist.gov/vuln/detail/CVE-2017-15394
7,633
Chrome
761d65ebcac0cdb730fd27b87e207201ac38e3b4
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/761d65ebcac0cdb730fd27b87e207201ac38e3b4
None
1
void ServiceWorkerPaymentInstrument::OnPaymentAppInvoked( mojom::PaymentHandlerResponsePtr response) { DCHECK(delegate_); if (delegate_ != nullptr) { delegate_->OnInstrumentDetailsReady(response->method_name, response->stringified_details); delegate_ = nullptr; } }
124,123,857,466,942,320,000,000,000,000,000,000,000
None
null
[ "CWE-416" ]
CVE-2019-5828
Object lifecycle issue in ServiceWorker in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2019-5828
7,680
Chrome
37a0e90a956194a066dd31edd5b5ac5045701d31
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/37a0e90a956194a066dd31edd5b5ac5045701d31
None
1
ChildProcessTerminationInfo ChildProcessLauncherHelper::GetTerminationInfo( const ChildProcessLauncherHelper::Process& process, bool known_dead) { ChildProcessTerminationInfo info; if (!java_peer_avaiable_on_client_thread_) return info; Java_ChildProcessLauncherHelperImpl_getTerminationInfo( AttachCurrentThread(), java_peer_, reinterpret_cast<intptr_t>(&info)); base::android::ApplicationState app_state = base::android::ApplicationStatusListener::GetState(); bool app_foreground = app_state == base::android::APPLICATION_STATE_HAS_RUNNING_ACTIVITIES || app_state == base::android::APPLICATION_STATE_HAS_PAUSED_ACTIVITIES; if (app_foreground && (info.binding_state == base::android::ChildBindingState::MODERATE || info.binding_state == base::android::ChildBindingState::STRONG)) { info.status = base::TERMINATION_STATUS_OOM_PROTECTED; } else { info.status = base::TERMINATION_STATUS_NORMAL_TERMINATION; } return info; }
333,289,139,968,551,200,000,000,000,000,000,000,000
None
null
[ "CWE-664" ]
CVE-2019-5816
Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote attacker to potentially persist an exploited process via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2019-5816
7,690
Chrome
b38064dbb21aaf32151073dcb7d594b240c68f73
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/b38064dbb21aaf32151073dcb7d594b240c68f73
None
1
OperationID FileSystemOperationRunner::BeginOperation( std::unique_ptr<FileSystemOperation> operation) { OperationID id = next_operation_id_++; operations_.emplace(id, std::move(operation)); return id; }
307,301,560,034,915,460,000,000,000,000,000,000,000
None
null
[ "CWE-190" ]
CVE-2019-5788
An integer overflow that leads to a use-after-free in Blink Storage in Google Chrome on Linux prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2019-5788
7,718
Chrome
12348a12a8b108baedee2ddbda99948029d363ed
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/12348a12a8b108baedee2ddbda99948029d363ed
None
1
UseCounterPageLoadMetricsObserver::GetAllowedUkmFeatures() { static base::NoDestructor<UseCounterPageLoadMetricsObserver::UkmFeatureList> opt_in_features(std::initializer_list<WebFeature>({ WebFeature::kNavigatorVibrate, WebFeature::kNavigatorVibrateSubFrame, WebFeature::kTouchEventPreventedNoTouchAction, WebFeature::kTouchEventPreventedForcedDocumentPassiveNoTouchAction, WebFeature::kDataUriHasOctothorpe, WebFeature::kApplicationCacheManifestSelectInsecureOrigin, WebFeature::kApplicationCacheManifestSelectSecureOrigin, WebFeature::kMixedContentAudio, WebFeature::kMixedContentImage, WebFeature::kMixedContentVideo, WebFeature::kMixedContentPlugin, WebFeature::kOpenerNavigationWithoutGesture, WebFeature::kUsbRequestDevice, WebFeature::kXMLHttpRequestSynchronous, WebFeature::kPaymentHandler, WebFeature::kPaymentRequestShowWithoutGesture, WebFeature::kHTMLImports, WebFeature::kHTMLImportsHasStyleSheets, WebFeature::kElementCreateShadowRoot, WebFeature::kDocumentRegisterElement, WebFeature::kCredentialManagerCreatePublicKeyCredential, WebFeature::kCredentialManagerGetPublicKeyCredential, WebFeature::kCredentialManagerMakePublicKeyCredentialSuccess, WebFeature::kCredentialManagerGetPublicKeyCredentialSuccess, WebFeature::kV8AudioContext_Constructor, WebFeature::kElementAttachShadow, WebFeature::kElementAttachShadowOpen, WebFeature::kElementAttachShadowClosed, WebFeature::kCustomElementRegistryDefine, WebFeature::kTextToSpeech_Speak, WebFeature::kTextToSpeech_SpeakDisallowedByAutoplay, WebFeature::kCSSEnvironmentVariable, WebFeature::kCSSEnvironmentVariable_SafeAreaInsetTop, WebFeature::kCSSEnvironmentVariable_SafeAreaInsetLeft, WebFeature::kCSSEnvironmentVariable_SafeAreaInsetRight, WebFeature::kCSSEnvironmentVariable_SafeAreaInsetBottom, WebFeature::kMediaControlsDisplayCutoutGesture, WebFeature::kPolymerV1Detected, WebFeature::kPolymerV2Detected, WebFeature::kFullscreenSecureOrigin, WebFeature::kFullscreenInsecureOrigin, WebFeature::kPrefixedVideoEnterFullscreen, WebFeature::kPrefixedVideoExitFullscreen, WebFeature::kPrefixedVideoEnterFullScreen, WebFeature::kPrefixedVideoExitFullScreen, WebFeature::kDocumentLevelPassiveDefaultEventListenerPreventedWheel, WebFeature::kDocumentDomainBlockedCrossOriginAccess, WebFeature::kDocumentDomainEnabledCrossOriginAccess, WebFeature::kSuppressHistoryEntryWithoutUserGesture, WebFeature::kCursorImageGT32x32, WebFeature::kCursorImageLE32x32, WebFeature::kHistoryPushState, WebFeature::kHistoryReplaceState, WebFeature::kCursorImageGT64x64, WebFeature::kAdClick, WebFeature::kUpdateWithoutShippingOptionOnShippingAddressChange, WebFeature::kUpdateWithoutShippingOptionOnShippingOptionChange, WebFeature::kSignedExchangeInnerResponseInMainFrame, WebFeature::kSignedExchangeInnerResponseInSubFrame, WebFeature::kWebShareShare, WebFeature::kHTMLAnchorElementDownloadInSandboxWithUserGesture, WebFeature::kHTMLAnchorElementDownloadInSandboxWithoutUserGesture, WebFeature::kNavigationDownloadInSandboxWithUserGesture, WebFeature::kNavigationDownloadInSandboxWithoutUserGesture, WebFeature::kDownloadInAdFrameWithUserGesture, WebFeature::kDownloadInAdFrameWithoutUserGesture, WebFeature::kOpenWebDatabase, WebFeature::kV8MediaCapabilities_DecodingInfo_Method, })); return *opt_in_features; }
57,277,998,242,963,050,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2019-5802
Incorrect handling of download origins in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2019-5802
7,719
Chrome
0e3b0c22a5c596bdc24a391b3f02952c1c3e4f1b
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/0e3b0c22a5c596bdc24a391b3f02952c1c3e4f1b
None
1
void Location::SetLocation(const String& url, LocalDOMWindow* current_window, LocalDOMWindow* entered_window, ExceptionState* exception_state, SetLocationPolicy set_location_policy) { if (!IsAttached()) return; if (!current_window->GetFrame()) return; Document* entered_document = entered_window->document(); if (!entered_document) return; KURL completed_url = entered_document->CompleteURL(url); if (completed_url.IsNull()) return; if (!current_window->GetFrame()->CanNavigate(*dom_window_->GetFrame(), completed_url)) { if (exception_state) { exception_state->ThrowSecurityError( "The current window does not have permission to navigate the target " "frame to '" + url + "'."); } return; } if (exception_state && !completed_url.IsValid()) { exception_state->ThrowDOMException(DOMExceptionCode::kSyntaxError, "'" + url + "' is not a valid URL."); return; } if (dom_window_->IsInsecureScriptAccess(*current_window, completed_url)) return; V8DOMActivityLogger* activity_logger = V8DOMActivityLogger::CurrentActivityLoggerIfIsolatedWorld(); if (activity_logger) { Vector<String> argv; argv.push_back("LocalDOMWindow"); argv.push_back("url"); argv.push_back(entered_document->Url()); argv.push_back(completed_url); activity_logger->LogEvent("blinkSetAttribute", argv.size(), argv.data()); } WebFrameLoadType frame_load_type = WebFrameLoadType::kStandard; if (set_location_policy == SetLocationPolicy::kReplaceThisFrame) frame_load_type = WebFrameLoadType::kReplaceCurrentItem; dom_window_->GetFrame()->ScheduleNavigation(*current_window->document(), completed_url, frame_load_type, UserGestureStatus::kNone); }
167,749,381,289,571,010,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2019-5803
Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2019-5803
7,720
Chrome
08965161257ab9aeef9a3548c1cd1a44525dc562
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/08965161257ab9aeef9a3548c1cd1a44525dc562
None
1
std::wstring GetSwitchValueFromCommandLine(const std::wstring& command_line, const std::wstring& switch_name) { assert(!command_line.empty()); assert(!switch_name.empty()); std::vector<std::wstring> as_array = TokenizeCommandLineToArray(command_line); std::wstring switch_with_equal = L"--" + switch_name + L"="; for (size_t i = 1; i < as_array.size(); ++i) { const std::wstring& arg = as_array[i]; if (arg.compare(0, switch_with_equal.size(), switch_with_equal) == 0) return arg.substr(switch_with_equal.size()); } return std::wstring(); }
171,910,779,797,819,600,000,000,000,000,000,000,000
None
null
[ "CWE-77" ]
CVE-2019-5804
Incorrect command line processing in Chrome in Google Chrome prior to 73.0.3683.75 allowed a local attacker to perform domain spoofing via a crafted domain name.
https://nvd.nist.gov/vuln/detail/CVE-2019-5804
7,721
Chrome
ba9748e78ec7e9c0d594e7edf7b2c07ea2a90449
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/ba9748e78ec7e9c0d594e7edf7b2c07ea2a90449
None
1
DOMArrayBuffer* FileReaderLoader::ArrayBufferResult() { DCHECK_EQ(read_type_, kReadAsArrayBuffer); if (array_buffer_result_) return array_buffer_result_; if (!raw_data_ || error_code_ != FileErrorCode::kOK) return nullptr; DOMArrayBuffer* result = DOMArrayBuffer::Create(raw_data_->ToArrayBuffer()); if (finished_loading_) { array_buffer_result_ = result; AdjustReportedMemoryUsageToV8( -1 * static_cast<int64_t>(raw_data_->ByteLength())); raw_data_.reset(); } return result; }
122,522,782,558,913,250,000,000,000,000,000,000,000
None
null
[ "CWE-416" ]
CVE-2019-5786
Object lifetime issue in Blink in Google Chrome prior to 72.0.3626.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2019-5786
7,722
Chrome
fd2335678e96c34d14f4b20f0d9613dfbd1ccdb4
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/fd2335678e96c34d14f4b20f0d9613dfbd1ccdb4
None
1
void ConfigureQuicParams(base::StringPiece quic_trial_group, const VariationParameters& quic_trial_params, bool is_quic_force_disabled, bool is_quic_force_enabled, const std::string& quic_user_agent_id, net::HttpNetworkSession::Params* params) { params->enable_quic = ShouldEnableQuic(quic_trial_group, quic_trial_params, is_quic_force_disabled, is_quic_force_enabled); params->mark_quic_broken_when_network_blackholes = ShouldMarkQuicBrokenWhenNetworkBlackholes(quic_trial_params); params->enable_server_push_cancellation = ShouldEnableServerPushCancelation(quic_trial_params); params->retry_without_alt_svc_on_quic_errors = ShouldRetryWithoutAltSvcOnQuicErrors(quic_trial_params); params->support_ietf_format_quic_altsvc = ShouldSupportIetfFormatQuicAltSvc(quic_trial_params); if (params->enable_quic) { params->enable_quic_proxies_for_https_urls = ShouldEnableQuicProxiesForHttpsUrls(quic_trial_params); params->enable_quic_proxies_for_https_urls = false; params->quic_connection_options = GetQuicConnectionOptions(quic_trial_params); params->quic_client_connection_options = GetQuicClientConnectionOptions(quic_trial_params); params->quic_close_sessions_on_ip_change = ShouldQuicCloseSessionsOnIpChange(quic_trial_params); params->quic_goaway_sessions_on_ip_change = ShouldQuicGoAwaySessionsOnIpChange(quic_trial_params); int idle_connection_timeout_seconds = GetQuicIdleConnectionTimeoutSeconds(quic_trial_params); if (idle_connection_timeout_seconds != 0) { params->quic_idle_connection_timeout_seconds = idle_connection_timeout_seconds; } int reduced_ping_timeout_seconds = GetQuicReducedPingTimeoutSeconds(quic_trial_params); if (reduced_ping_timeout_seconds > 0 && reduced_ping_timeout_seconds < quic::kPingTimeoutSecs) { params->quic_reduced_ping_timeout_seconds = reduced_ping_timeout_seconds; } int max_time_before_crypto_handshake_seconds = GetQuicMaxTimeBeforeCryptoHandshakeSeconds(quic_trial_params); if (max_time_before_crypto_handshake_seconds > 0) { params->quic_max_time_before_crypto_handshake_seconds = max_time_before_crypto_handshake_seconds; } int max_idle_time_before_crypto_handshake_seconds = GetQuicMaxIdleTimeBeforeCryptoHandshakeSeconds(quic_trial_params); if (max_idle_time_before_crypto_handshake_seconds > 0) { params->quic_max_idle_time_before_crypto_handshake_seconds = max_idle_time_before_crypto_handshake_seconds; } params->quic_race_cert_verification = ShouldQuicRaceCertVerification(quic_trial_params); params->quic_estimate_initial_rtt = ShouldQuicEstimateInitialRtt(quic_trial_params); params->quic_headers_include_h2_stream_dependency = ShouldQuicHeadersIncludeH2StreamDependencies(quic_trial_params); params->quic_migrate_sessions_on_network_change_v2 = ShouldQuicMigrateSessionsOnNetworkChangeV2(quic_trial_params); params->quic_migrate_sessions_early_v2 = ShouldQuicMigrateSessionsEarlyV2(quic_trial_params); params->quic_retry_on_alternate_network_before_handshake = ShouldQuicRetryOnAlternateNetworkBeforeHandshake(quic_trial_params); params->quic_go_away_on_path_degrading = ShouldQuicGoawayOnPathDegrading(quic_trial_params); params->quic_race_stale_dns_on_connection = ShouldQuicRaceStaleDNSOnConnection(quic_trial_params); int max_time_on_non_default_network_seconds = GetQuicMaxTimeOnNonDefaultNetworkSeconds(quic_trial_params); if (max_time_on_non_default_network_seconds > 0) { params->quic_max_time_on_non_default_network = base::TimeDelta::FromSeconds(max_time_on_non_default_network_seconds); } int max_migrations_to_non_default_network_on_write_error = GetQuicMaxNumMigrationsToNonDefaultNetworkOnWriteError( quic_trial_params); if (max_migrations_to_non_default_network_on_write_error > 0) { params->quic_max_migrations_to_non_default_network_on_write_error = max_migrations_to_non_default_network_on_write_error; } int max_migrations_to_non_default_network_on_path_degrading = GetQuicMaxNumMigrationsToNonDefaultNetworkOnPathDegrading( quic_trial_params); if (max_migrations_to_non_default_network_on_path_degrading > 0) { params->quic_max_migrations_to_non_default_network_on_path_degrading = max_migrations_to_non_default_network_on_path_degrading; } params->quic_allow_server_migration = ShouldQuicAllowServerMigration(quic_trial_params); params->quic_host_whitelist = GetQuicHostWhitelist(quic_trial_params); } size_t max_packet_length = GetQuicMaxPacketLength(quic_trial_params); if (max_packet_length != 0) { params->quic_max_packet_length = max_packet_length; } params->quic_user_agent_id = quic_user_agent_id; quic::QuicTransportVersionVector supported_versions = GetQuicVersions(quic_trial_params); if (!supported_versions.empty()) params->quic_supported_versions = supported_versions; }
56,192,871,356,368,720,000,000,000,000,000,000,000
None
null
[ "CWE-310" ]
CVE-2019-5754
Implementation error in QUIC Networking in Google Chrome prior to 72.0.3626.81 allowed an attacker running or able to cause use of a proxy server to obtain cleartext of transport encryption via malicious network proxy.
https://nvd.nist.gov/vuln/detail/CVE-2019-5754
7,723
Chrome
032c3339bfb454c65ce38e7eafe49a54bac83073
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/032c3339bfb454c65ce38e7eafe49a54bac83073
None
1
bool SVGElement::HasSVGParent() const { return ParentOrShadowHostElement() && ParentOrShadowHostElement()->IsSVGElement(); }
228,383,481,357,535,160,000,000,000,000,000,000,000
None
null
[ "CWE-704" ]
CVE-2019-5757
An incorrect object type assumption in SVG in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2019-5757
7,734
Chrome
f045c704568e9cf6279b3cbccbec6d86c35f8a13
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/f045c704568e9cf6279b3cbccbec6d86c35f8a13
None
1
void FileSystemManagerImpl::CreateWriter(const GURL& file_path, CreateWriterCallback callback) { DCHECK_CURRENTLY_ON(BrowserThread::IO); FileSystemURL url(context_->CrackURL(file_path)); base::Optional<base::File::Error> opt_error = ValidateFileSystemURL(url); if (opt_error) { std::move(callback).Run(opt_error.value(), nullptr); return; } if (!security_policy_->CanWriteFileSystemFile(process_id_, url)) { std::move(callback).Run(base::File::FILE_ERROR_SECURITY, nullptr); return; } blink::mojom::FileWriterPtr writer; mojo::MakeStrongBinding(std::make_unique<storage::FileWriterImpl>( url, context_->CreateFileSystemOperationRunner(), blob_storage_context_->context()->AsWeakPtr()), MakeRequest(&writer)); std::move(callback).Run(base::File::FILE_OK, std::move(writer)); }
220,704,916,600,868,200,000,000,000,000,000,000,000
None
null
[ "CWE-189" ]
CVE-2019-5755
Incorrect handling of negative zero in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2019-5755
7,770
Chrome
2f01a0cb03732fdb982dd42786d95736322d2241
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/2f01a0cb03732fdb982dd42786d95736322d2241
None
1
bool SetExtendedFileAttribute(const char* path, const char* name, const char* value, size_t value_size, int flags) { //// On Chrome OS, there is no component that can validate these extended //// attributes so there is no need to set them. base::ScopedBlockingCall scoped_blocking_call(base::BlockingType::MAY_BLOCK); int result = setxattr(path, name, value, value_size, flags); if (result) { DPLOG(ERROR) << "Could not set extended attribute " << name << " on file " << path; return false; } return true; }
277,230,499,082,888,640,000,000,000,000,000,000,000
None
null
[ "CWE-200" ]
CVE-2018-20073
Use of extended attributes in downloads in Google Chrome prior to 72.0.3626.81 allowed a local attacker to read download URLs via the filesystem.
https://nvd.nist.gov/vuln/detail/CVE-2018-20073
7,773
Chrome
18c5c5dcef9cfccff64f0c23f920ef22822271a9
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/18c5c5dcef9cfccff64f0c23f920ef22822271a9
None
1
void ChromeContentBrowserClient::OpenURL( content::BrowserContext* browser_context, const content::OpenURLParams& params, const base::Callback<void(content::WebContents*)>& callback) { DCHECK_CURRENTLY_ON(BrowserThread::UI); #if defined(OS_ANDROID) ServiceTabLauncher::GetInstance()->LaunchTab(browser_context, params, callback); #else NavigateParams nav_params(Profile::FromBrowserContext(browser_context), params.url, params.transition); nav_params.FillNavigateParamsFromOpenURLParams(params); nav_params.user_gesture = params.user_gesture; Navigate(&nav_params); callback.Run(nav_params.navigated_or_inserted_contents); #endif }
16,021,253,388,225,898,000,000,000,000,000,000,000
None
null
[ "CWE-264" ]
CVE-2019-5779
Insufficient policy validation in ServiceWorker in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2019-5779
7,792
Chrome
01b42e2bc2aac531b17596729ae4e5c223ae7124
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/01b42e2bc2aac531b17596729ae4e5c223ae7124
None
1
bool Performance::PassesTimingAllowCheck( const ResourceResponse& response, const SecurityOrigin& initiator_security_origin, const AtomicString& original_timing_allow_origin, ExecutionContext* context) { scoped_refptr<const SecurityOrigin> resource_origin = SecurityOrigin::Create(response.Url()); if (resource_origin->IsSameSchemeHostPort(&initiator_security_origin)) return true; const AtomicString& timing_allow_origin_string = original_timing_allow_origin.IsEmpty() ? response.HttpHeaderField(HTTPNames::Timing_Allow_Origin) : original_timing_allow_origin; if (timing_allow_origin_string.IsEmpty() || EqualIgnoringASCIICase(timing_allow_origin_string, "null")) return false; if (timing_allow_origin_string == "*") { UseCounter::Count(context, WebFeature::kStarInTimingAllowOrigin); return true; } const String& security_origin = initiator_security_origin.ToString(); Vector<String> timing_allow_origins; timing_allow_origin_string.GetString().Split(',', timing_allow_origins); if (timing_allow_origins.size() > 1) { UseCounter::Count(context, WebFeature::kMultipleOriginsInTimingAllowOrigin); } else if (timing_allow_origins.size() == 1 && timing_allow_origin_string != "*") { UseCounter::Count(context, WebFeature::kSingleOriginInTimingAllowOrigin); } for (const String& allow_origin : timing_allow_origins) { const String allow_origin_stripped = allow_origin.StripWhiteSpace(); if (allow_origin_stripped == security_origin || allow_origin_stripped == "*") { return true; } } return false; }
294,339,990,149,396,930,000,000,000,000,000,000,000
None
null
[ "CWE-200" ]
CVE-2018-6159
Insufficient policy enforcement in ServiceWorker in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6159
7,804
Chrome
303d78445257d1eec726c4ebadb3517cb16c8c09
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/303d78445257d1eec726c4ebadb3517cb16c8c09
None
1
ExtensionInstallDialogView::ExtensionInstallDialogView( Profile* profile, content::PageNavigator* navigator, const ExtensionInstallPrompt::DoneCallback& done_callback, std::unique_ptr<ExtensionInstallPrompt::Prompt> prompt) : profile_(profile), navigator_(navigator), done_callback_(done_callback), prompt_(std::move(prompt)), container_(NULL), scroll_view_(NULL), handled_result_(false) { InitView(); }
15,427,734,945,482,778,000,000,000,000,000,000,000
None
null
[ "CWE-20" ]
CVE-2018-6169
Lack of timeout on extension install prompt in Extensions in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to trigger installation of an unwanted extension via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-6169
7,805
Chrome
c5c6320f80159dc41dffc3cfbf0298925c7dcf1b
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/c5c6320f80159dc41dffc3cfbf0298925c7dcf1b
None
1
ExtensionFunction::ResponseAction BluetoothSocketSendFunction::Run() { DCHECK_CURRENTLY_ON(work_thread_id()); auto params = bluetooth_socket::Send::Params::Create(*args_); EXTENSION_FUNCTION_VALIDATE(params.get()); io_buffer_size_ = params->data.size(); io_buffer_ = new net::WrappedIOBuffer(params->data.data()); BluetoothApiSocket* socket = GetSocket(params->socket_id); if (!socket) return RespondNow(Error(kSocketNotFoundError)); socket->Send(io_buffer_, io_buffer_size_, base::Bind(&BluetoothSocketSendFunction::OnSuccess, this), base::Bind(&BluetoothSocketSendFunction::OnError, this)); return did_respond() ? AlreadyResponded() : RespondLater(); }
71,558,336,532,325,010,000,000,000,000,000,000,000
None
null
[ "CWE-416" ]
CVE-2018-6171
Use after free in Bluetooth in Google Chrome prior to 68.0.3440.75 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory via a crafted Chrome Extension.
https://nvd.nist.gov/vuln/detail/CVE-2018-6171
7,810
Chrome
fbeba958bb83c05ec8cc54e285a4a9ca10d1b311
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/fbeba958bb83c05ec8cc54e285a4a9ca10d1b311
None
1
ConfirmInfoBar::ConfirmInfoBar(std::unique_ptr<ConfirmInfoBarDelegate> delegate) : InfoBarView(std::move(delegate)) { auto* delegate_ptr = GetDelegate(); label_ = CreateLabel(delegate_ptr->GetMessageText()); AddChildView(label_); const auto buttons = delegate_ptr->GetButtons(); if (buttons & ConfirmInfoBarDelegate::BUTTON_OK) { ok_button_ = CreateButton(ConfirmInfoBarDelegate::BUTTON_OK); ok_button_->SetProminent(true); if (delegate_ptr->OKButtonTriggersUACPrompt()) { elevation_icon_setter_.reset(new ElevationIconSetter( ok_button_, base::BindOnce(&ConfirmInfoBar::Layout, base::Unretained(this)))); } } if (buttons & ConfirmInfoBarDelegate::BUTTON_CANCEL) { cancel_button_ = CreateButton(ConfirmInfoBarDelegate::BUTTON_CANCEL); if (buttons == ConfirmInfoBarDelegate::BUTTON_CANCEL) cancel_button_->SetProminent(true); } link_ = CreateLink(delegate_ptr->GetLinkText(), this); AddChildView(link_); }
181,759,325,539,671,600,000,000,000,000,000,000,000
None
null
[ "CWE-254" ]
CVE-2018-6178
Eliding from the wrong side in an infobar in DevTools in Google Chrome prior to 68.0.3440.75 allowed an attacker who convinced a user to install a malicious extension to Hide Chrome Security UI via a crafted Chrome Extension.
https://nvd.nist.gov/vuln/detail/CVE-2018-6178
7,811
Chrome
a62f913109fc1566230f5963bbf69ee65274ebc8
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/a62f913109fc1566230f5963bbf69ee65274ebc8
None
1
void FetchManager::Loader::Start() { if (!ContentSecurityPolicy::ShouldBypassMainWorld(execution_context_) && !execution_context_->GetContentSecurityPolicy()->AllowConnectToSource( fetch_request_data_->Url())) { PerformNetworkError( "Refused to connect to '" + fetch_request_data_->Url().ElidedString() + "' because it violates the document's Content Security Policy."); return; } if ((SecurityOrigin::Create(fetch_request_data_->Url()) ->IsSameSchemeHostPort(fetch_request_data_->Origin().get())) || (fetch_request_data_->Url().ProtocolIsData() && fetch_request_data_->SameOriginDataURLFlag()) || (fetch_request_data_->Mode() == FetchRequestMode::kNavigate)) { PerformSchemeFetch(); return; } if (fetch_request_data_->Mode() == FetchRequestMode::kSameOrigin) { PerformNetworkError("Fetch API cannot load " + fetch_request_data_->Url().GetString() + ". Request mode is \"same-origin\" but the URL\'s " "origin is not same as the request origin " + fetch_request_data_->Origin()->ToString() + "."); return; } if (fetch_request_data_->Mode() == FetchRequestMode::kNoCORS) { fetch_request_data_->SetResponseTainting(FetchRequestData::kOpaqueTainting); PerformSchemeFetch(); return; } if (!SchemeRegistry::ShouldTreatURLSchemeAsSupportingFetchAPI( fetch_request_data_->Url().Protocol())) { PerformNetworkError( "Fetch API cannot load " + fetch_request_data_->Url().GetString() + ". URL scheme must be \"http\" or \"https\" for CORS request."); return; } fetch_request_data_->SetResponseTainting(FetchRequestData::kCORSTainting); PerformHTTPFetch(); }
57,058,051,067,850,400,000,000,000,000,000,000,000
None
null
[ "CWE-200" ]
CVE-2018-4117
An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. watchOS before 4.3 is affected. The issue involves the fetch API in the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.
https://nvd.nist.gov/vuln/detail/CVE-2018-4117
7,826
Chrome
ca1156974cbe707fd023a00ae62104528833a44e
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/ca1156974cbe707fd023a00ae62104528833a44e
None
1
void BaseAudioContext::Initialize() { if (IsDestinationInitialized()) return; FFTFrame::Initialize(); audio_worklet_ = AudioWorklet::Create(this); if (destination_node_) { destination_node_->Handler().Initialize(); listener_ = AudioListener::Create(*this); } }
142,671,235,725,804,310,000,000,000,000,000,000,000
None
null
[ "CWE-416" ]
CVE-2018-16067
A use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-16067
7,834
Chrome
b1f87486936ca0d6d9abf4d3b9b423a9c976fd59
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/b1f87486936ca0d6d9abf4d3b9b423a9c976fd59
None
1
GURL SiteInstance::GetSiteForURL(BrowserContext* browser_context, const GURL& real_url) { if (real_url.SchemeIs(kGuestScheme)) return real_url; GURL url = SiteInstanceImpl::GetEffectiveURL(browser_context, real_url); url::Origin origin = url::Origin::Create(url); auto* policy = ChildProcessSecurityPolicyImpl::GetInstance(); url::Origin isolated_origin; if (policy->GetMatchingIsolatedOrigin(origin, &isolated_origin)) return isolated_origin.GetURL(); if (!origin.host().empty() && origin.scheme() != url::kFileScheme) { std::string domain = net::registry_controlled_domains::GetDomainAndRegistry( origin.host(), net::registry_controlled_domains::INCLUDE_PRIVATE_REGISTRIES); std::string site = origin.scheme(); site += url::kStandardSchemeSeparator; site += domain.empty() ? origin.host() : domain; return GURL(site); } if (!origin.unique()) { DCHECK(!origin.scheme().empty()); return GURL(origin.scheme() + ":"); } else if (url.has_scheme()) { DCHECK(!url.scheme().empty()); return GURL(url.scheme() + ":"); } DCHECK(!url.is_valid()) << url; return GURL(); }
339,629,888,976,962,300,000,000,000,000,000,000,000
None
null
[ "CWE-285" ]
CVE-2018-16074
Insufficient policy enforcement in site isolation in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to bypass site isolation via a crafted HTML page.
https://nvd.nist.gov/vuln/detail/CVE-2018-16074
7,855
Chrome
7c3bb2970fd0890df611b1d8b345b60b1978c2d7
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/7c3bb2970fd0890df611b1d8b345b60b1978c2d7
None
1
bool PlatformFontSkia::InitDefaultFont() { if (g_default_font.Get()) return true; bool success = false; std::string family = kFallbackFontFamilyName; int size_pixels = 12; int style = Font::NORMAL; Font::Weight weight = Font::Weight::NORMAL; FontRenderParams params; const SkiaFontDelegate* delegate = SkiaFontDelegate::instance(); if (delegate) { delegate->GetDefaultFontDescription(&family, &size_pixels, &style, &weight, &params); } else if (default_font_description_) { #if defined(OS_CHROMEOS) FontRenderParamsQuery query; CHECK(FontList::ParseDescription(*default_font_description_, &query.families, &query.style, &query.pixel_size, &query.weight)) << "Failed to parse font description " << *default_font_description_; params = gfx::GetFontRenderParams(query, &family); size_pixels = query.pixel_size; style = query.style; weight = query.weight; #else NOTREACHED(); #endif } sk_sp<SkTypeface> typeface = CreateSkTypeface(style & Font::ITALIC, weight, &family, &success); if (!success) return false; g_default_font.Get() = new PlatformFontSkia( std::move(typeface), family, size_pixels, style, weight, params); return true; }
66,618,136,481,925,500,000,000,000,000,000,000,000
None
null
[ "CWE-862" ]
CVE-2018-16081
Allowing the chrome.debugger API to run on file:// URLs in DevTools in Google Chrome prior to 69.0.3497.81 allowed an attacker who convinced a user to install a malicious extension to access files on the local file system without file access permission via a crafted Chrome Extension.
https://nvd.nist.gov/vuln/detail/CVE-2018-16081
7,856
Chrome
8247b125c7b6888dc1c3932e19d6d8fe5a74a460
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/8247b125c7b6888dc1c3932e19d6d8fe5a74a460
None
1
bool RendererPermissionsPolicyDelegate::IsRestrictedUrl( const GURL& document_url, std::string* error) { if (dispatcher_->IsExtensionActive(kWebStoreAppId)) { if (error) *error = errors::kCannotScriptGallery; return true; } if (SearchBouncer::GetInstance()->IsNewTabPage(document_url)) { if (error) *error = errors::kCannotScriptNtp; return true; } return false; }
264,227,214,820,471,740,000,000,000,000,000,000,000
None
null
[ "CWE-285" ]
CVE-2018-16086
Insufficient policy enforcement in extensions API in Google Chrome prior to 69.0.3497.81 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
https://nvd.nist.gov/vuln/detail/CVE-2018-16086
7,893
Chrome
a79e1bbb765af34d446e42d34cd00a312b381113
https://github.com/chromium/chromium
https://github.com/chromium/chromium/commit/a79e1bbb765af34d446e42d34cd00a312b381113
None
1
void OnSuggestionModelAdded(UiScene* scene, UiBrowserInterface* browser, Model* model, SuggestionBinding* element_binding) { auto icon = base::MakeUnique<VectorIcon>(100); icon->SetDrawPhase(kPhaseForeground); icon->SetType(kTypeOmniboxSuggestionIcon); icon->set_hit_testable(false); icon->SetSize(kSuggestionIconSizeDMM, kSuggestionIconSizeDMM); BindColor(model, icon.get(), &ColorScheme::omnibox_icon, &VectorIcon::SetColor); VectorIcon* p_icon = icon.get(); auto icon_box = base::MakeUnique<UiElement>(); icon_box->SetDrawPhase(kPhaseNone); icon_box->SetType(kTypeOmniboxSuggestionIconField); icon_box->SetSize(kSuggestionIconFieldWidthDMM, kSuggestionHeightDMM); icon_box->AddChild(std::move(icon)); auto content_text = base::MakeUnique<Text>(kSuggestionContentTextHeightDMM); content_text->SetDrawPhase(kPhaseForeground); content_text->SetType(kTypeOmniboxSuggestionContentText); content_text->set_hit_testable(false); content_text->SetTextLayoutMode(TextLayoutMode::kSingleLineFixedWidth); content_text->SetSize(kSuggestionTextFieldWidthDMM, 0); content_text->SetTextAlignment(UiTexture::kTextAlignmentLeft); BindColor(model, content_text.get(), &ColorScheme::omnibox_suggestion_content, &Text::SetColor); Text* p_content_text = content_text.get(); auto description_text = base::MakeUnique<Text>(kSuggestionDescriptionTextHeightDMM); description_text->SetDrawPhase(kPhaseForeground); description_text->SetType(kTypeOmniboxSuggestionDescriptionText); description_text->set_hit_testable(false); content_text->SetTextLayoutMode(TextLayoutMode::kSingleLineFixedWidth); description_text->SetSize(kSuggestionTextFieldWidthDMM, 0); description_text->SetTextAlignment(UiTexture::kTextAlignmentLeft); BindColor(model, description_text.get(), &ColorScheme::omnibox_suggestion_description, &Text::SetColor); Text* p_description_text = description_text.get(); auto text_layout = base::MakeUnique<LinearLayout>(LinearLayout::kDown); text_layout->SetType(kTypeOmniboxSuggestionTextLayout); text_layout->set_hit_testable(false); text_layout->set_margin(kSuggestionLineGapDMM); text_layout->AddChild(std::move(content_text)); text_layout->AddChild(std::move(description_text)); auto right_margin = base::MakeUnique<UiElement>(); right_margin->SetDrawPhase(kPhaseNone); right_margin->SetSize(kSuggestionRightMarginDMM, kSuggestionHeightDMM); auto suggestion_layout = base::MakeUnique<LinearLayout>(LinearLayout::kRight); suggestion_layout->SetType(kTypeOmniboxSuggestionLayout); suggestion_layout->set_hit_testable(false); suggestion_layout->AddChild(std::move(icon_box)); suggestion_layout->AddChild(std::move(text_layout)); suggestion_layout->AddChild(std::move(right_margin)); auto background = Create<Button>( kNone, kPhaseForeground, base::BindRepeating( [](UiBrowserInterface* b, Model* m, SuggestionBinding* e) { b->Navigate(e->model()->destination); m->omnibox_input_active = false; }, base::Unretained(browser), base::Unretained(model), base::Unretained(element_binding))); background->SetType(kTypeOmniboxSuggestionBackground); background->set_hit_testable(true); background->set_bubble_events(true); background->set_bounds_contain_children(true); background->set_hover_offset(0.0); BindButtonColors(model, background.get(), &ColorScheme::suggestion_button_colors, &Button::SetButtonColors); background->AddChild(std::move(suggestion_layout)); element_binding->bindings().push_back( VR_BIND_FUNC(base::string16, SuggestionBinding, element_binding, model()->content, Text, p_content_text, SetText)); element_binding->bindings().push_back( base::MakeUnique<Binding<base::string16>>( base::BindRepeating( [](SuggestionBinding* m) { return m->model()->description; }, base::Unretained(element_binding)), base::BindRepeating( [](Text* v, const base::string16& text) { v->SetVisibleImmediately(!text.empty()); v->set_requires_layout(!text.empty()); if (!text.empty()) { v->SetText(text); } }, base::Unretained(p_description_text)))); element_binding->bindings().push_back( VR_BIND(AutocompleteMatch::Type, SuggestionBinding, element_binding, model()->type, VectorIcon, p_icon, SetIcon(AutocompleteMatch::TypeToVectorIcon(value)))); element_binding->set_view(background.get()); scene->AddUiElement(kOmniboxSuggestions, std::move(background)); }
88,426,719,643,275,930,000,000,000,000,000,000,000
None
null
[ "CWE-200" ]
CVE-2018-6132
Uninitialized data in WebRTC in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted video file.
https://nvd.nist.gov/vuln/detail/CVE-2018-6132