CVE-2016-5168
https://notcve.org/view.php?id=CVE-2016-5168
21 Apr 2017 — Skia, as used in Google Chrome before 50.0.2661.94, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information. Skia, tal como se usa en Google Chrome en versiones anteriores a 50.0.2661.94, permite a atacantes remotos eludir la Same Origin Policy y obtener la información sensible. • http://www.securityfocus.com/bid/89106 • CWE-346: Origin Validation Error •
CVE-2017-5056 – chromium-browser: use after free in blink
https://notcve.org/view.php?id=CVE-2017-5056
31 Mar 2017 — A use after free in Blink in Google Chrome prior to 57.0.2987.133 for Linux, Windows, and Mac, and 57.0.2987.132 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. Un uso de memoria previamente liberada en Blink en Google Chrome, en versiones anteriores a la 57.0.2987.133 para Linux, Windows y Mac y a la 57.0.2987.132 para Android, permitía que un atacante remoto realizase una lectura de memoria fuera de límites mediante una página HTML manipulada. • http://www.securityfocus.com/bid/97220 • CWE-416: Use After Free •
CVE-2017-5053 – Google Chrome Array indexOf Out-Of-Bounds Access Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2017-5053
31 Mar 2017 — An out-of-bounds read in V8 in Google Chrome prior to 57.0.2987.133 for Linux, Windows, and Mac, and 57.0.2987.132 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page, related to Array.prototype.indexOf. Una lectura fuera de límites en V8 en Google Chrome, en versiones anteriores a la 57.0.2987.133 para Linux, Windows y Mac y a la 57.0.2987.132 para Android, permitía que un atacante remoto ejecutase código arbitrario en un espacio aislado o sandbox media... • http://www.securityfocus.com/bid/97220 • CWE-125: Out-of-bounds Read •
CVE-2017-5052 – chromium-browser: bad cast in blink
https://notcve.org/view.php?id=CVE-2017-5052
31 Mar 2017 — An incorrect assumption about block structure in Blink in Google Chrome prior to 57.0.2987.133 for Mac, Windows, and Linux, and 57.0.2987.132 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted HTML page that triggers improper casting. Una hipótesis incorrecta sobre la estructura en bloques en Blink en Google Chrome, en versiones anteriores a la 57.0.2987.133 para Mac, Windows y Linux y a la versión 57.0.2987.132 para Android, permitía que un atacante remoto pudiese... • http://www.securityfocus.com/bid/97220 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-5054 – chromium-browser: heap buffer overflow in v8
https://notcve.org/view.php?id=CVE-2017-5054
31 Mar 2017 — An out-of-bounds read in V8 in Google Chrome prior to 57.0.2987.133 for Linux, Windows, and Mac, and 57.0.2987.132 for Android, allowed a remote attacker to obtain heap memory contents via a crafted HTML page. Una lectura fuera de límites en V8 en Google Chrome, en versiones anteriores a la 57.0.2987.133 para Linux, Windows y Mac y a la 57.0.2987.132 para Android, permitía que un atacante remoto obtenga el contenido de la memoria dinámica (heap) mediante una página HTML manipulada. • http://www.securityfocus.com/bid/97220 • CWE-125: Out-of-bounds Read •
CVE-2017-5055 – chromium-browser: use after free in printing
https://notcve.org/view.php?id=CVE-2017-5055
31 Mar 2017 — A use after free in printing in Google Chrome prior to 57.0.2987.133 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. Un uso de memoria previamente liberada en printing en Google Chrome, en versiones anteriores a la 57.0.2987.133 para Linux y Windows, permitía que un atacante remoto realizase una lectura de memoria fuera de límites mediante una página HTML manipulada. • http://www.securityfocus.com/bid/97221 • CWE-125: Out-of-bounds Read CWE-416: Use After Free •
CVE-2017-5036 – chromium-browser: use after free in pdfium
https://notcve.org/view.php?id=CVE-2017-5036
14 Mar 2017 — A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to have an unspecified impact via a crafted PDF file. Un uso después de liberación en PDFium de Google Chrome versiones anteriores a 57.0.2987.98 para Mac, Windows y Linux y versión 57.0.2987.108 para Android, permitiría a un usuario remoto provocar un impacto indefinido a través de un archivo PDF especialmente diseñado. • http://rhn.redhat.com/errata/RHSA-2017-0499.html • CWE-416: Use After Free •
CVE-2017-5043 – chromium-browser: use after free in guestview
https://notcve.org/view.php?id=CVE-2017-5043
14 Mar 2017 — Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension. Chrome Apps de Google Chrome versiones anteriores a 57.0.2987.98 para Linux, Windows y Mac, debido a un fallo de uso después de liberación en GuestView, permitiría a un atacante remoto leer la memoria fuera de los límites a través de una extensión de Chrome especialmente diseñada. • http://rhn.redhat.com/errata/RHSA-2017-0499.html • CWE-416: Use After Free •
CVE-2017-5032 – chromium-browser: out of bounds write in pdfium
https://notcve.org/view.php?id=CVE-2017-5032
14 Mar 2017 — PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. PDFium en Google Chrome anteriores a 57.0.2987.98 para Windows podría incrementar del final de un búfer, lo que permite a un atacante remoto realizar corrupción de pila heap a través de un archivo PDF especialmente elaborado. • http://rhn.redhat.com/errata/RHSA-2017-0499.html • CWE-787: Out-of-bounds Write •
CVE-2017-5035 – chromium-browser: incorrect security ui in omnibox
https://notcve.org/view.php?id=CVE-2017-5035
14 Mar 2017 — Google Chrome prior to 57.0.2987.98 for Windows and Mac had a race condition, which could cause Chrome to display incorrect certificate information for a site. En Google Chrome versiones anteriores a 57.0.2987.98 para Windows y Mac, se ocasiona una condición de carrera que podría causar que Chrome muestre información de certificado incorrecta de un sitio. • http://rhn.redhat.com/errata/RHSA-2017-0499.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •