Page 401 of 2607 results (0.011 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

PDFium in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android incorrectly handled object lifecycles in CFFL_FormFillter::KillFocusForAnnot, which allowed a remote attacker to potentially exploit heap corruption via crafted PDF files. PDFium en Google Chrome en versiones previas a 54.0.2840.59 para Windows, Mac y Linux; 54.0.2840.85 para Android maneja incorrectamente los ciclos de vida de objetos en CFFL_FormFillter::KillFocusForAnnot, lo que permite a un atacante remoto explotar potencialmente una corrupción de memoria a través de archivos PDF manipulados. • http://rhn.redhat.com/errata/RHSA-2016-2067.html http://www.securityfocus.com/bid/93528 https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://crbug.com/630654 https://security.gentoo.org/glsa/201610-09 https://access.redhat.com/security/cve/CVE-2016-5184 https://bugzilla.redhat.com/show_bug.cgi?id=1384350 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Blink in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android incorrectly allowed reentrance of FrameView::updateLifecyclePhasesInternal(), which allowed a remote attacker to perform an out of bounds memory read via crafted HTML pages. Blink en Google Chrome en versiones previas a 54.0.2840.59 para Windows, Mac y Linux; 54.0.2840.85 para Android incorrectamente permite la reentrada de FrameView::updateLifecyclePhasesInternal(), lo que permite a un atacante remoto llevar a cabo una lectura de memoria fuera de límites a través de páginas HTML manipuladas. • http://rhn.redhat.com/errata/RHSA-2016-2067.html http://www.securityfocus.com/bid/93528 https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://crbug.com/621360 https://security.gentoo.org/glsa/201610-09 https://access.redhat.com/security/cve/CVE-2016-5185 https://bugzilla.redhat.com/show_bug.cgi?id=1384352 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

Blink in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android permitted execution of v8 microtasks while the DOM was in an inconsistent state, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via crafted HTML pages. Blink en Google Chrome en versiones previas a 54.0.2840.59 para Windows, Mac y Linux; 54.0.2840.85 para Android permite la ejecución de microtareas v8 mientras la DOM está en un estado inconsistente, lo que permite a un atacante remoto inyectar secuencias de comandos o HTML (UXSS) arbitrarias a través de páginas HTML manipuladas. • http://rhn.redhat.com/errata/RHSA-2016-2067.html http://www.securityfocus.com/bid/93528 https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://codereview.chromium.org/2330843002 https://crbug.com/645211 https://security.gentoo.org/glsa/201610-09 https://access.redhat.com/security/cve/CVE-2016-5181 https://bugzilla.redhat.com/show_bug.cgi?id=1384347 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerabilities in Google Chrome before 54.0.2840.59. Vulnerabilidades no especificadas en Google Chrome versiones anteriores a la versión 54.0.2840.59. • https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html https://access.redhat.com/security/cve/CVE-2016-5194 https://bugzilla.redhat.com/show_bug.cgi?id=1384365 •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

SHA-1 is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of SHA-1 in TLS 1.2. NOTE: this CVE exists to provide a common identifier for referencing this SHA-1 issue; the existence of an identifier is not, by itself, a technology recommendation. SHA-1 no es resistente a la colisión, lo que facilita a atacantes dependientes del contexto llevar a cabo ataques de espionaje, como es demostrado por ataques en el uso de SHA-1 en TLS 1.2. NOTA: esta CVE existe para dar un identificador común para referenciar este problema de SHA-1; la existencia de un identificador no es, en si misma, una recomendación tecnológica. • http://ia.cr/2007/474 http://shattered.io http://www.cwi.nl/news/2017/cwi-and-google-announce-first-collision-industry-security-standard-sha-1 http://www.securityfocus.com/bid/12577 https://arstechnica.com/security/2017/02/at-deaths-door-for-years-widely-used-sha1-function-is-now-dead https://kc.mcafee.com/corporate/index?page=content&id=SB10340 https://security.googleblog.com/2015/12/an-update-on-sha-1-certificates-in.html https://security.googleblog.com/2017/02/announcing-fi • CWE-326: Inadequate Encryption Strength •