Page 411 of 3369 results (0.014 seconds)

CVSS: 8.8EPSS: 2%CPEs: 1EXPL: 0

Multiple integer overflows in the opj_tcd_init_tile function in tcd.c in OpenJPEG, as used in PDFium in Google Chrome before 52.0.2743.116, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JPEG 2000 data. Múltiples desbordamientos de entero en la función opj_tcd_init_tile en tcd.c en OpenJPEG, como se usa en PDFium en Google Chrome en versiones anteriores a 52.0.2743.116, permite a atacantes remotos provocar una denegación de servicio (desbordamiento de búfer basado en memoria dinámica) o posiblemente tener otro impacto no especificado a través de datos JPEG 2000 manipulados. An integer overflow, leading to a heap buffer overflow, was found in openjpeg, also affecting the PDF viewer in Chromium. A specially crafted JPEG2000 image could cause an incorrect calculation when allocating precinct data structures, which could lead to a crash, or potentially, code execution. • http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html http://rhn.redhat.com/errata/RHSA-2016-1580.html http://rhn.redhat.com/errata/RHSA-2017-0559.html http://rhn.redhat.com/errata/RHSA-2017-0838.html http://www.debian.org/security/2016/dsa-3645 http://www.securityfocus.com/bid/92276 http://www.se • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

Blink, as used in Google Chrome before 52.0.2743.116, does not ensure that a taint property is preserved after a structure-clone operation on an ImageBitmap object derived from a cross-origin image, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code. Blink, como se usa en Google Chrome en versiones anteriores a 52.0.2743.116, no asegura que una propiedad contaminada se conserva después de una operación de clonado de estructura en un objeto ImageBitmap derivado de una imagen de origen cruzado, lo que permite a atacantes remotos eludir la Same Origin Policy a través de código JavaScript manipulado. • http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html http://rhn.redhat.com/errata/RHSA-2016-1580.html http://www.securityfocus.com/bid/92276 http://www.securitytracker.com/id/1036547 https://codereview.chromium.org/2096313002 https://codereview.chromium.org/2097393002 https://codereview.chromium.org/2178513002 https:/ • CWE-254: 7PK - Security Features •

CVSS: 9.8EPSS: 2%CPEs: 1EXPL: 0

Heap-based buffer overflow in the opj_j2k_read_SQcd_SQcc function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 52.0.2743.116, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JPEG 2000 data. Desbordamiento de búfer basado en memoria dinámica en la función opj_j2k_read_SQcd_SQcc en j2k.c in OpenJPEG, como se usa en PDFium en Google Chrome en versiones anteriores a 52.0.2743.116, permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de datos JPEG 2000 manipulados. • http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html http://rhn.redhat.com/errata/RHSA-2016-1580.html http://www.debian.org/security/2016/dsa-3645 http://www.securityfocus.com/bid/92276 http://www.securitytracker.com/id/1036547 https://codereview.chromium.org/2071773002 https://crbug.com/619405 https:// • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

Integer overflow in the kbasep_vinstr_attach_client function in midgard/mali_kbase_vinstr.c in Google Chrome before 52.0.2743.85 allows remote attackers to cause a denial of service (heap-based buffer overflow and use-after-free) by leveraging an unrestricted multiplication. Desbordamiento de entero en la función kbasep_vinstr_attach_client en midgard/mali_kbase_vinstr.c en Google Chrome en versiones anteriores a 52.0.2743.85 permite a atacantes remotos provocar una denegación de servicio (desbordamiento de buffer basado en memoria dinámica y uso después de liberación de memoria) aprovechando una multiplicación no restringida. • http://googlechromereleases.blogspot.com/2016/07/stable-channel-update-for-chrome-os_26.html http://www.securityfocus.com/bid/92139 http://www.securitytracker.com/id/1036484 https://bugs.chromium.org/p/chromium/issues/detail?id=631752&desc=2 https://chromium.googlesource.com/chromiumos/third_party/kernel/+/d65f7c158dabbb5b9e89723aceb30e874c2d748a https://security.gentoo.org/glsa/201610-09 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

net/proxy/proxy_service.cc in the Proxy Auto-Config (PAC) feature in Google Chrome before 52.0.2743.82 does not ensure that URL information is restricted to a scheme, host, and port, which allows remote attackers to discover credentials by operating a server with a PAC script, a related issue to CVE-2016-3763. net/proxy/proxy_service.cc en la funcionalidad Proxy Auto-Config (PAC) en Google Chrome en versiones anteriores a 52.0.2743.82 no asegura que la información de URL está restringida a un esquema, host y puerto, lo que permite a atacantes remotos descubrir credenciales operando un servidor con una secuencia de comandos PAC, un problema relacionado con CVE-2016-3763. • http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html http://rhn.redhat.com/errata/RHSA-2016-1485.html http://www.debian.org/security/2016/dsa-3637 http://www.securityfocus.com/ • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •