Page 233 of 3369 results (0.006 seconds)

CVSS: 9.3EPSS: 26%CPEs: 3EXPL: 0

Use after free in WebXR in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en WebXR en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Chrome suffers from a use-after-free vulnerability in XRSystem::FocusedFrameChanged and FocusController::NotifyFocusChangedObservers. • http://packetstormsecurity.com/files/159611/Chrome-XRSystem-FocusedFrameChanged-and-FocusController-NotifyFocusChangedObservers-Use-After-Free.html https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1107815 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6551 https&# • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en Blink en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1108518 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6552 https://bugzilla.redhat.com/show_bug.cgi?id=1867949 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 0

Use after free in offline mode in Google Chrome on iOS prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en offline mode en Google Chrome en iOS versiones anteriores a 84.0.4147.125, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1111307 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6553 https://bugzilla.redhat.com/show_bug.cgi?id=1867950 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 8.6EPSS: 0%CPEs: 3EXPL: 0

Use after free in extensions in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension. Un uso de la memoria previamente liberada en extensions en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto llevar a cabo potencialmente un escape del sandbox por medio de una Chrome Extension diseñada • https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1094235 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6554 https://bugzilla.redhat.com/show_bug.cgi?id=1867951 • CWE-416: Use After Free •

CVSS: 7.6EPSS: 0%CPEs: 3EXPL: 1

Out of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. Una lectura fuera de límites en WebGL en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto obtener información potencialmente confidencial de la memoria del proceso por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1105202 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://security.gentoo.org/glsa/202101-30 https://www.debian.org/security/2021/dsa-4824 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1123 https://access.redhat.com/security/cve/CVE-2020-6555 https://bugzilla.redhat.com/show_bug.cgi?id=1867952 • CWE-125: Out-of-bounds Read •