Page 435 of 3300 results (0.023 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

The FindStartOffsetOfFileInZipFile function in crazy_linker_zip.cpp in crazy_linker (aka Crazy Linker) in Android 5.x and 6.x, as used in Google Chrome before 47.0.2526.73, improperly searches for an EOCD record, which allows attackers to bypass a signature-validation requirement via a crafted ZIP archive. La función FindStartOffsetOfFileInZipFile en crazy_linker_zip.cpp en crazy_linker (también conocida como Crazy Linker) en Android 5.x y 6.x, como se utiliza en Google Chrome en versiones anteriores a 47.0.2526.73, realiza búsquedas de manera incorrecta para un registro EOCD, lo que permite a atacantes eludir un requerimiento de validación de firma a través de un archivo ZIP manipulado. • http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html http://www.securityfocus.com/bid/78416 http://www.securitytracker.com/id/1034298 https://chromium.googlesource.com/chromium/src.git/+/d9e316238aee59acf665d80b544cf4e1edfd3349 https://code.google.com/p/chromium/issues/detail?id=537205 https://security.gentoo.org/glsa/201603-09 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

The VideoFramePool::PoolImpl::CreateFrame function in media/base/video_frame_pool.cc in Google Chrome before 47.0.2526.73 does not initialize memory for a video-frame data structure, which might allow remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact by leveraging improper interaction with the vp3_h_loop_filter_c function in libavcodec/vp3dsp.c in FFmpeg. La función VideoFramePool::PoolImpl::CreateFrame en media/base/video_frame_pool.cc en Google Chrome en versiones anteriores a 47.0.2526.73 no inicializa la memoria para una estructura de datos video-frame, lo que puede permitir a atacantes remotos causar una denegación de servicio (acceso a memoria fuera de rango) o posiblemente tener otro impacto no especificado mediante el aprovechamiento de la interacción indebida con la función vp3_h_loop_filter_c en libavcodec/vp3dsp.c en FFmpeg. • http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html https://code.google.com/p/chromium/issues/detail?id=514759 https://access.redhat.com/security/cve/CVE-2015-8480 https://bugzilla.redhat.com/show_bug.cgi?id=1287502 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Use-after-free vulnerability in content/browser/appcache/appcache_dispatcher_host.cc in the AppCache implementation in Google Chrome before 47.0.2526.73 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging incorrect pointer maintenance associated with certain callbacks. Vulnerabilidad de uso después de liberación de memoria en content/browser/appcache/appcache_dispatcher_host.cc en la implementación de AppCache en Google Chrome en versiones anteriores a 47.0.2526.73 permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado mediante el aprovechamiento del mantenimiento incorrecto del puntero asociado con ciertas llamadas de retorno. • http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html http://www.debian.org/security/2015/dsa-3415 http://www.securityfocus.com/bid/78416 http://www.securitytracker.com/id/1034298 http://www.ubuntu.com/usn/USN-2825-1 https://code.google.com/p/chromium/issues/detail?id=554908 https://codereview.chromium.org/1441683004& • CWE-416: Use After Free •

CVSS: 10.0EPSS: 2%CPEs: 1EXPL: 3

Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google Chrome en versiones anteriores a 47.0.2526.73 permiten a atacantes causar una denegación de servicio o posiblemente tener otro impacto a través de vectores desconocidos. Pdfium suffers from a heap-based out-of-bounds read in CPDF_DIBSource:DownSampleScanline32Bit. • https://www.exploit-db.com/exploits/39165 https://www.exploit-db.com/exploits/39162 https://www.exploit-db.com/exploits/39163 http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html http://www.securitytracker.com/id/1034298 http://www.ubuntu.com/usn/USN-2825-1 https://code.google.com/p/chromium/issues/detail?id= •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

The DOM implementation in Blink, as used in Google Chrome before 47.0.2526.73, does not prevent javascript: URL navigation while a document is being detached, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code that improperly interacts with a plugin. La implementación del DOM en Blink, como se utiliza en Google Chrome en versiones anteriores a 47.0.2526.73, no evita la navegación javascript: URL mientras un documento se está separando, lo que permite a atacantes remotos eludir la Same Origin Policy a través de código JavaScript manipulado que interactúa incorrectamente con un plugin. • http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html http://www.debian.org/security/2015/dsa-3415 http://www.securityfocus.com/bid/78416 http://www.securitytracker.com/id/1034298 http://www.ubuntu.com/usn/USN-2825-1 https://code.google.com/p/chromium/issues/detail?id=546545 https://codereview.chromium.org/1444183003& • CWE-264: Permissions, Privileges, and Access Controls •