Page 367 of 2385 results (0.010 seconds)

CVSS: 8.8EPSS: 3%CPEs: 3EXPL: 0

Off-by-one read/write on the heap in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to corrupt memory and possibly leak information and potentially execute code via a crafted PDF file. Lectura/escritura por un paso en la memoria dinámica (heap) en Blink en Google Chrome en versiones anteriores a la 62.0.3202.62 permitía que un atacante remoto corrompiese la memoria y filtrase información, pudiendo ejecutar código mediante un archivo PDF manipulado. • http://www.securityfocus.com/bid/101482 https://access.redhat.com/errata/RHSA-2017:2997 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html https://crbug.com/762106 https://security.gentoo.org/glsa/201710-24 https://www.debian.org/security/2017/dsa-4020 https://access.redhat.com/security/cve/CVE-2017-5133 https://bugzilla.redhat.com/show_bug.cgi?id=1503539 • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Insufficient Policy Enforcement in Extensions in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to access Extension pages without authorisation via a crafted HTML page. La aplicación de políticas insuficiente en Extensions en Google Chrome, en versiones anteriores a la 62.0.3202.62, permite que un atacante remoto acceda a las páginas Extension sin autorización mediante una página HTML manipulada. • http://www.securityfocus.com/bid/101482 https://access.redhat.com/errata/RHSA-2017:2997 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html https://crbug.com/598265 https://security.gentoo.org/glsa/201710-24 https://www.debian.org/security/2017/dsa-4020 https://access.redhat.com/security/cve/CVE-2017-15391 https://bugzilla.redhat.com/show_bug.cgi?id=1503546 •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

An insufficient watchdog timer in navigation in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. Un temporizador guardián insuficiente en navigation en Blink en Google Chrome, en versiones anteriores a la 62.0.3202.62, permitía que un atacante remoto suplante el contenido del Omnibox (barra de URL) mediante una página HTML manipulada. • http://www.securityfocus.com/bid/101482 https://access.redhat.com/errata/RHSA-2017:2997 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html https://crbug.com/739621 https://security.gentoo.org/glsa/201710-24 https://www.debian.org/security/2017/dsa-4020 https://access.redhat.com/security/cve/CVE-2017-15389 https://bugzilla.redhat.com/show_bug.cgi?id=1503544 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 1%CPEs: 3EXPL: 0

A use after free in PDFium in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. Un uso de memoria previamente liberada en PDFium en Google Chrome, en versiones anteriores a la 62.0.3202.62, permite que un atacante remoto explote la corrupción de la memoria dinámica (heap) mediante un archivo PDF manipulado. • http://www.securityfocus.com/bid/101482 https://access.redhat.com/errata/RHSA-2017:2997 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html https://crbug.com/760455 https://security.gentoo.org/glsa/201710-24 https://www.debian.org/security/2017/dsa-4020 https://access.redhat.com/security/cve/CVE-2017-5126 https://bugzilla.redhat.com/show_bug.cgi?id=1503532 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 3EXPL: 0

Insufficient enforcement of Content Security Policy in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to open javascript: URL windows when they should not be allowed to via a crafted HTML page. La aplicación insuficiente de políticas de seguridad de contenidos en Blink en Google Chrome, en versiones anteriores a la 62.0.3202.62, permitía que un atacante remoto abriese ventanas javascript: URL cuando no deberían ser capaces de hacerlo mediante una página HTML manipulada. • http://www.securityfocus.com/bid/101482 https://access.redhat.com/errata/RHSA-2017:2997 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html https://crbug.com/756040 https://security.gentoo.org/glsa/201710-24 https://www.debian.org/security/2017/dsa-4020 https://access.redhat.com/security/cve/CVE-2017-15387 https://bugzilla.redhat.com/show_bug.cgi?id=1503542 •