Page 420 of 2607 results (0.015 seconds)

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

Google Chrome before 50.0.2661.102 on Android mishandles / (slash) and \ (backslash) characters, which allows attackers to conduct directory traversal attacks via a file: URL, related to net/base/escape.cc and net/base/filename_util.cc. Google Chrome en versiones anteriores a 50.0.2661.102 en Android no maneja correctamente los caracteres / (barra) y \ (barra invertida), lo que permite a atacantes llevar a cabo ataques de salto de directorio a través de una URL file:, relacionado con net/base/escape.cc y net/base/filename_util.cc. • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html http://www.securityfocus.com/bid/90584 http://www.securitytracker.com/id/1035872 https://codereview.chromium.org/1704163003 https://crbug.com/586657 https://groups.google.com/a/chromium.org/forum/message/raw?msg=chromium-reviews/UkMGbbnTDW8/A4g-6YkfBAAJ https://security.gentoo.org/glsa/201605-02 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

The forEachForBinding function in WebKit/Source/bindings/core/v8/Iterable.h in the V8 bindings in Blink, as used in Google Chrome before 50.0.2661.102, uses an improper creation context, which allows remote attackers to bypass the Same Origin Policy via a crafted web site. La función forEachForBinding en WebKit/Source/bindings/core/v8/Iterable.h en los enlaces V8 en Blink, tal como se utiliza en Google Chrome en versiones anteriores a 50.0.2661.102, utiliza un contexto de creación indebido, lo que permite a atacantes remotos eludir la Same Origin Policy a través de un sitio web manipulado. • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html http://rhn.redhat.com/errata/RHSA-2016-1080.html http://www.debian.org/security/2016/dsa-3590 http://www.securityfocus.com/bid/90584 http://www.securitytracker.com/id/1035872 http://www.ubuntu • CWE-284: Improper Access Control •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

Race condition in the ResourceDispatcherHostImpl::BeginRequest function in content/browser/loader/resource_dispatcher_host_impl.cc in Google Chrome before 50.0.2661.102 allows remote attackers to make arbitrary HTTP requests by leveraging access to a renderer process and reusing a request ID. Condición de carrera en la función ResourceDispatcherHostImpl::BeginRequest en content/browser/loader/resource_dispatcher_host_impl.cc en Google Chrome en versiones anteriores a 50.0.2661.102 permite a atacantes remotos hacer peticiones HTTP arbitrarias aprovechando el acceso a un proceso de renderizado y reutilizando una petición ID. • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html http://rhn.redhat.com/errata/RHSA-2016-1080.html http://www.debian.org/security/2016/dsa-3590 http://www.securityfocus.com/bid/90584 http://www.securitytracker.com/id/1035872 http://www.ubuntu • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 9.3EPSS: 3%CPEs: 13EXPL: 0

The Zone::New function in zone.cc in Google V8 before 5.0.71.47, as used in Google Chrome before 50.0.2661.102, does not properly determine when to expand certain memory allocations, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted JavaScript code. La función Zone::New en zone.cc en Google V8 en versiones anteriores a 5.0.71.47, tal como se utiliza en Google Chrome en versiones anteriores a 50.0.2661.102, no determina correctamente cuándo expandir ciertas asignaciones de memoria, lo que permite a atacantes remotos provocar una denegación de servicio (desbordamiento de buffer) o posiblemente tener otro impacto no especificado a través de código JavaScript manipulado. An integer-overflow flaw was found in V8's Zone class when allocating new memory (Zone::New() and Zone::NewExpand()). An attacker with the ability to manipulate a large zone could crash the application or, potentially, execute arbitrary code with the application privileges. • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html http://lists.opensuse.org/opensuse-updates/2016-07/msg00063.html http://rhn.redhat.com/errata/RHSA-2016-1080.html http://rhn.redhat.com/errata/RHSA-2017-0002.html http://www.debian.org/security/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 1%CPEs: 3EXPL: 0

The TreeScope::adoptIfNeeded function in WebKit/Source/core/dom/TreeScope.cpp in the DOM implementation in Blink, as used in Google Chrome before 50.0.2661.102, does not prevent script execution during node-adoption operations, which allows remote attackers to bypass the Same Origin Policy via a crafted web site. La función TreeScope::adoptIfNeeded en WebKit/Source/core/dom/TreeScope.cpp en la implementación DOM en Blink, tal como se utiliza en Google Chrome en versiones anteriores a 50.0.2661.102, no impide la ejecución de secuencia de comandos durante las operaciones de adopción de nodo, lo que permite a atacantes remotos eludir la Same Origin Policy a través de un sitio web manipulado. • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html http://rhn.redhat.com/errata/RHSA-2016-1080.html http://www.debian.org/security/2016/dsa-3590 http://www.securityfocus.com/bid/90584 http://www.securitytracker.com/id/1035872 http://www.ubuntu • CWE-284: Improper Access Control •