Page 394 of 3368 results (0.015 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file. Un uso después de liberación de memoria en PDFium en Google Chrome anterior a 55.0.2883.75 para Mac, Windows y Linux y 55.0.2883.84 para Android permitió a un atacante remoto realizar una lectura de la memoria fuera de límites a través de un archivo PDF manipulado. • http://rhn.redhat.com/errata/RHSA-2016-2919.html http://www.securityfocus.com/bid/94633 https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html https://crbug.com/653090 https://access.redhat.com/security/cve/CVE-2016-5216 https://bugzilla.redhat.com/show_bug.cgi?id=1400865 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The PDF plugin in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly followed redirects, which allowed a remote attacker to bypass the Same Origin Policy via a crafted HTML page. El plugin PDF en Google Chrome anterior a 55.0.2883.75 para Mac, Windows y Linux y 55.0.2883.84 para Android redirecciona seguimiento incorrectamente, lo que permitió a un atacante remoto eludir la Same Origin Policy a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2016-2919.html http://www.securityfocus.com/bid/94633 https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html https://crbug.com/653749 https://security.gentoo.org/glsa/201612-11 https://access.redhat.com/security/cve/CVE-2016-5206 https://bugzilla.redhat.com/show_bug.cgi?id=1400853 • CWE-284: Improper Access Control •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

A heap use after free in V8 in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso después de liberación de memoria en V8 en Google Chrome anterior a 55.0.2883.75 para Mac, Windows y Linux y 55.0.2883.84 para Android permitió a un atacante remoto explotar potencialmente corrupción de memoria a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2016-2919.html http://www.securityfocus.com/bid/94633 https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html https://crbug.com/657568 https://security.gentoo.org/glsa/201612-11 https://access.redhat.com/security/cve/CVE-2016-5219 https://bugzilla.redhat.com/show_bug.cgi?id=1400869 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 23%CPEs: 4EXPL: 1

A missing check for whether a property of a JS object is private in V8 in Google Chrome prior to 55.0.2883.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. La falta de una comprobación para detectar si la propiedad de un objeto JS es privado en V8 de Google Chome, en versiones anteriores a la 55.0.2883.75, permitió que un atacante remoto ejecutara código arbitrario en un sandbox mediante una página HTML manipulada. • https://www.exploit-db.com/exploits/42175 http://rhn.redhat.com/errata/RHSA-2016-2919.html http://www.securityfocus.com/bid/94633 https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html https://crbug.com/664411 https://security.gentoo.org/glsa/201612-11 https://access.redhat.com/security/cve/CVE-2016-9651 https://bugzilla.redhat.com/show_bug.cgi?id=1400850 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Multiple unspecified vulnerabilities in Google Chrome before 55.0.2883.75. múltiples vulnerabilidades no especificadas en Google Chrome anterior a la versión 55,0,2883,75 • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00042.html http://rhn.redhat.com/errata/RHSA-2016-2919.html http://www.debian.org/security/2016/dsa-3731 http://www.securityfocus.com/bid/94633 http://www.ubuntu.com/usn/USN-3153-1 https://bugs.chromium.org/p/chromium/issues/detail?id=669928 https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html https://lists. •