CVE-2015-1255 – chromium-browser: Use-after-free in WebAudio.
https://notcve.org/view.php?id=CVE-2015-1255
20 May 2015 — Use-after-free vulnerability in content/renderer/media/webaudio_capturer_source.cc in the WebAudio implementation in Google Chrome before 43.0.2357.65 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact by leveraging improper handling of a stop action for an audio track. Vulnerabilidad de uso después de liberación en content/renderer/media/webaudio_capturer_source.cc en la implementación WebAudio en Google Chrome anterior a 43.0.2357.65 per... • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html • CWE-416: Use After Free •
CVE-2015-1256 – chromium-browser: Use-after-free in SVG.
https://notcve.org/view.php?id=CVE-2015-1256
20 May 2015 — Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 43.0.2357.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document that leverages improper handling of a shadow tree for a use element. Vulnerabilidad de uso después de liberación en la implementación SVG en Blink, utilizado en Google Chrome anterior a 43.0.2357.65, permite a atacantes remotos causar una denegación de servicio o posiblemente tener ... • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html • CWE-416: Use After Free •
CVE-2015-1257 – chromium-browser: Container-overflow in SVG.
https://notcve.org/view.php?id=CVE-2015-1257
20 May 2015 — platform/graphics/filters/FEColorMatrix.cpp in the SVG implementation in Blink, as used in Google Chrome before 43.0.2357.65, does not properly handle an insufficient number of values in an feColorMatrix filter, which allows remote attackers to cause a denial of service (container overflow) or possibly have unspecified other impact via a crafted document. platform/graphics/filters/FEColorMatrix.cpp en la implementación SVG en Blink, utilizado en Google Chrome anterior a 43.0.2357.65, no maneja correctamente... • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-1258 – chromium-browser: Negative-size parameter in Libvpx.
https://notcve.org/view.php?id=CVE-2015-1258
20 May 2015 — Google Chrome before 43.0.2357.65 relies on libvpx code that was not built with an appropriate --size-limit value, which allows remote attackers to trigger a negative value for a size field, and consequently cause a denial of service or possibly have unspecified other impact, via a crafted frame size in VP9 video data. Google Chrome anterior a 43.0.2357.65 depende de código libvpx que no fue construido con un valor --size-limit apropiado, lo que permite a atacantes remotos provocar un valor negativo para un... • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html • CWE-189: Numeric Errors •
CVE-2015-1259 – chromium-browser: Uninitialized value in PDFium.
https://notcve.org/view.php?id=CVE-2015-1259
20 May 2015 — PDFium, as used in Google Chrome before 43.0.2357.65, does not properly initialize memory, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. PDFium, utilizado en Google Chrome anterior a 43.0.2357.65, no inicializa la memoria correctamente, lo que permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html • CWE-17: DEPRECATED: Code CWE-456: Missing Initialization of a Variable •
CVE-2015-1260 – chromium-browser: Use-after-free in WebRTC.
https://notcve.org/view.php?id=CVE-2015-1260
20 May 2015 — Multiple use-after-free vulnerabilities in content/renderer/media/user_media_client_impl.cc in the WebRTC implementation in Google Chrome before 43.0.2357.65 allow remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that executes upon completion of a getUserMedia request. Múltiples vulnerabilidades de uso después de liberación en content/renderer/media/user_media_client_impl.cc en la implementación WebRTC en Google Chrome anterior a 43.0.2357.6... • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html • CWE-416: Use After Free •
CVE-2015-1261 – chromium-browser: URL bar spoofing in unspecified component
https://notcve.org/view.php?id=CVE-2015-1261
20 May 2015 — android/java/src/org/chromium/chrome/browser/WebsiteSettingsPopup.java in Google Chrome before 43.0.2357.65 on Android does not properly restrict use of a URL's fragment identifier during construction of a page-info popup, which allows remote attackers to spoof the URL bar or deliver misleading popup content via crafted text. android/java/src/org/chromium/chrome/browser/WebsiteSettingsPopup.java en Google Chrome anterior a 43.0.2357.65 en Android no restringe correctamente el uso de el identificador de frag... • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html • CWE-20: Improper Input Validation •
CVE-2015-1262 – chromium-browser: Uninitialized value in Blink.
https://notcve.org/view.php?id=CVE-2015-1262
20 May 2015 — platform/fonts/shaping/HarfBuzzShaper.cpp in Blink, as used in Google Chrome before 43.0.2357.65, does not initialize a certain width field, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted Unicode text. platform/fonts/shaping/HarfBuzzShaper.cpp en Blink, utilizado en Google Chrome anterior a 43.0.2357.65, no inicializa cierto campo de anchura, lo que permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impact... • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html • CWE-17: DEPRECATED: Code CWE-456: Missing Initialization of a Variable •
CVE-2015-1263 – chromium-browser: insecure download of spellcheck dictionary in unspecified component
https://notcve.org/view.php?id=CVE-2015-1263
20 May 2015 — The Spellcheck API implementation in Google Chrome before 43.0.2357.65 does not use an HTTPS session for downloading a Hunspell dictionary, which allows man-in-the-middle attackers to deliver incorrect spelling suggestions or possibly have unspecified other impact via a crafted file. La implementación Spellcheck API en Google Chrome anterior a 43.0.2357.65 no utiliza una sesión HTTPS para descargar un diccionario Hunspell, lo que permite a atacantes man-in-the-middle entregar sugerencias de ortografía incor... • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html • CWE-17: DEPRECATED: Code •
CVE-2015-1264 – chromium-browser: Cross-site scripting in bookmarks.
https://notcve.org/view.php?id=CVE-2015-1264
20 May 2015 — Cross-site scripting (XSS) vulnerability in Google Chrome before 43.0.2357.65 allows user-assisted remote attackers to inject arbitrary web script or HTML via crafted data that is improperly handled by the Bookmarks feature. Vulnerabilidad de XSS en Google Chrome anterior a 43.0.2357.65 permite a atacantes remotos asistidos por usuario inyectar secuencias de comandos web arbitrarios o HTMl a través de datos manipulados que son manejados incorrectamente por la característica de favoritos (Bookmarks). • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •