[Bug 1119936] VUL-0: CVE-2017-18355: chromium: node modules in Rendertron allows remote attackers to read absolute paths