Page 389 of 3368 results (0.013 seconds)

CVSS: 8.8EPSS: 1%CPEs: 2EXPL: 0

PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. PDFium en Google Chrome anteriores a 57.0.2987.98 para Windows podría incrementar del final de un búfer, lo que permite a un atacante remoto realizar corrupción de pila heap a través de un archivo PDF especialmente elaborado. • http://rhn.redhat.com/errata/RHSA-2017-0499.html http://www.debian.org/security/2017/dsa-3810 http://www.securityfocus.com/bid/96767 https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html https://crbug.com/668724 https://security.gentoo.org/glsa/201704-02 https://access.redhat.com/security/cve/CVE-2017-5032 https://bugzilla.redhat.com/show_bug.cgi?id=1431032 • CWE-787: Out-of-bounds Write •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to properly enforce unsafe-inline content security policy, which allowed a remote attacker to bypass content security policy via a crafted HTML page. Blink en Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac y 56.0.2924.87 para Android, no pudo aplicar correctamente la política de seguridad de contenido inseguro en línea, lo que permitió a un atacante remoto eludir la política de seguridad de contenido a través de una página HTML manipulada. • https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/661126 •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Interactions with the OS in Google Chrome prior to 56.0.2924.76 for Mac insufficiently cleared video memory, which allowed a remote attacker to possibly extract image fragments on systems with GeForce 8600M graphics chips via a crafted HTML page. Interacciones con el SO en Google Chrome en versiones anteriores a 56.0.2924.76 para Mac de memoria de vídeo insuficientemente borrada, lo que permitió a un atacante remoto posiblemente extraer fragmentos de imagen en sistemas con chips gráficos GeForce 8600M a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/676975 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5017 https://bugzilla.redhat.com/show_bug.cgi?id=1416669 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Heap buffer overflow during image processing in Skia in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. Desbordamiento de búfer de memoria dinámica durante el procesamiento de imágenes en Skia en Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac y 56.0.2924.87 para Android permitió a un atacante remoto realizar una lectura de memoria fuera de límites a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/675332 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5014 https://bugzilla.redhat.com/show_bug.cgi?id=1416665 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

A use after free in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Liberación de memoria en Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac, y 56.0.2924.87 para Android, permitió a un atacante remoto potencialmente explotar la corrupción de memoria dinámica a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/666714 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5019 https://bugzilla.redhat.com/show_bug.cgi?id=1416667 • CWE-416: Use After Free •