Page 440 of 3368 results (0.012 seconds)

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Use-after-free vulnerability in content/browser/appcache/appcache_dispatcher_host.cc in the AppCache implementation in Google Chrome before 47.0.2526.73 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging incorrect pointer maintenance associated with certain callbacks. Vulnerabilidad de uso después de liberación de memoria en content/browser/appcache/appcache_dispatcher_host.cc en la implementación de AppCache en Google Chrome en versiones anteriores a 47.0.2526.73 permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado mediante el aprovechamiento del mantenimiento incorrecto del puntero asociado con ciertas llamadas de retorno. • http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html http://www.debian.org/security/2015/dsa-3415 http://www.securityfocus.com/bid/78416 http://www.securitytracker.com/id/1034298 http://www.ubuntu.com/usn/USN-2825-1 https://code.google.com/p/chromium/issues/detail?id=554908 https://codereview.chromium.org/1441683004& • CWE-416: Use After Free •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

The DOM implementation in Google Chrome before 47.0.2526.73 allows remote attackers to bypass the Same Origin Policy via unspecified vectors, a different vulnerability than CVE-2015-6770. La implementación del DOM en Google Chrome en versiones anteriores a 47.0.2526.73 permite a atacantes remotos eludir la Same Origin Policy a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-6770. • http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html http://www.debian.org/security/2015/dsa-3415 http://www.securityfocus.com/bid/78416 http://www.securitytracker.com/id/1034298 http://www.ubuntu.com/usn/USN-2825-1 https://code.google.com/p/chromium/issues/detail?id=556724 https://security.gentoo.org/glsa/20160 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

The Document::open function in WebKit/Source/core/dom/Document.cpp in Google Chrome before 47.0.2526.73 does not ensure that page-dismissal event handling is compatible with modal-dialog blocking, which makes it easier for remote attackers to spoof Omnibox content via a crafted web site. La función Document::open en WebKit/Source/core/dom/Document.cpp en Google Chrome en versiones anteriores a 47.0.2526.73 no asegura que el manejo de eventos page-dismissal sea compatible con el bloqueo modal-dialog, lo que hace más fácil para atacantes remotos suplantar contenido Omnibox a través de un sitio web manipulado. • http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html http://www.debian.org/security/2015/dsa-3415 http://www.securityfocus.com/bid/78416 http://www.securitytracker.com/id/1034298 http://www.ubuntu.com/usn/USN-2825-1 https://code.google.com/p/chromium/issues/detail?id=536652 https://codereview.chromium.org/1415773002& • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Integer overflow in the FontData::Bound function in data/font_data.cc in Google sfntly, as used in Google Chrome before 47.0.2526.73, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted offset or length value within font data in an SFNT container. Desbordamiento de entero en la función FontData::Bound en data/font_data.cc en Google sfntly, como se utiliza en Google Chrome en versiones anteriores a 47.0.2526.73, permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de un valor de desplazamiento o de longitud manipulado dentro de datos de la fuente en un contenedor SFNT. • http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html http://www.debian.org/security/2015/dsa-3415 http://www.securityfocus.com/bid/78416 http://www.securitytracker.com/id/1034298 https://code.google.com/p/chromium/issues/detail?id=497302 https://codereview.chromium.org/1367323002 https://github.com/googlei18n/sfntly/commit& • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

PDFium, as used in Google Chrome before 47.0.2526.73, does not properly restrict use of chrome: URLs, which allows remote attackers to bypass intended scheme restrictions via a crafted PDF document, as demonstrated by a document with a link to a chrome://settings URL. PDFium, como se utiliza en Google Chrome en versiones anteriores a 47.0.2526.73, no restringe adecuadamente el uso de chrome: URLs, lo que permite a atacantes remotos eludir las restricciones de esquema previstas a través de un documento PDF manipulado, según lo demostrado mediante un documento con un enlace a una URL chrome://settings. • http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html http://www.debian.org/security/2015/dsa-3415 http://www.securityfocus.com/bid/78416 http://www.securitytracker.com/id/1034298 https://code.google.com/p/chromium/issues/detail?id=528505 https://codereview.chromium.org/1362433002 https://security.gentoo.org/glsa/201603-0 • CWE-264: Permissions, Privileges, and Access Controls •