Page 442 of 3354 results (0.008 seconds)

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

The Image11::map function in renderer/d3d/d3d11/Image11.cpp in libANGLE, as used in Google Chrome before 46.0.2490.71, mishandles mapping failures after device-lost events, which allows remote attackers to cause a denial of service (invalid read or write) or possibly have unspecified other impact via vectors involving a removed device. La función Image11::map en renderer/d3d/d3d11/Image11.cpp en libANGLE, como se utiliza en Google Chrome en versiones anteriores a 46.0.2490.71, no maneja correctamente los fallos de mapeo después de eventos de dispositivo perdido, lo que permite a atacantes remotos provocar una denegación de servicio (lectura o escritura no válida) o posiblemente tener otro impacto no especificado a través de vectores que implican un dispositivo extraído. • http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html http://rhn.redhat.com/errata/RHSA-2015-1912.html http://www.debian.org/security/2015/dsa-3376 http://www.securityfocus.com/bid/77071 http://www.securitytracker.com/id/1033816 https://chromium.googlesource.com/angle/angle.git/+/39939686b3731eaaf6c0b639ab64db0277c72475 https://code.google.com/p/chromium/issues/detail?id=519642 https://security.gentoo.org/glsa/201603-09 https://access.redhat.com/security/cve/CVE-2015 • CWE-17: DEPRECATED: Code •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

The update_dimensions function in libavcodec/vp8.c in FFmpeg through 2.8.1, as used in Google Chrome before 46.0.2490.71 and other products, relies on a coefficient-partition count during multi-threaded operation, which allows remote attackers to cause a denial of service (race condition and memory corruption) or possibly have unspecified other impact via a crafted WebM file. La función update_dimensions en libavcodec/vp8.c en FFmpeg hasta la versión 2.8.1, como se utiliza en Google Chrome en versiones anteriores a 46.0.2490.71 y otros productos, confía en una cuenta de partición de coeficiente durante una operación multi-hilo, lo que permite a atacantes remotos provocar una denegación de servicio (condición de carrera y corrupción de memoria) o posiblemente tener otro impacto no especificado a través de un archivo WebM manipulado. • http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=dabea74d0e82ea80cd344f630497cafcb3ef872c http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html http://rhn.redhat.com/errata/RHSA-2015-1912.html http://www.debian.org/security/2015/dsa-3376 http://www.securityfocus.com/bid/77073 http://www.securitytracker.com/id/1033816 http://www.ubuntu.com/usn/USN-2770-1 http://www.ubuntu.com/usn/USN-2770-2 https://code.google.com/p/chromium/issues/detail?id=447860 htt • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The CSSFontFaceSrcValue::fetch function in core/css/CSSFontFaceSrcValue.cpp in the Cascading Style Sheets (CSS) implementation in Blink, as used in Google Chrome before 46.0.2490.71, does not use the CORS cross-origin request algorithm when a font's URL appears to be a same-origin URL, which allows remote web servers to bypass the Same Origin Policy via a redirect. La función CSSFontFaceSrcValue::fetch en core/css/CSSFontFaceSrcValue.cpp en la implementación Cascading Style Sheets (CSS) en Blink, como se utiliza en Google Chrome en versiones anteriores a 46.0.2490.71, no utiliza el algoritmo de petición de origen-cruzado CORS cuando la URL de una fuente parece ser una URL del mismo origen, lo que permite a servidores web remotos eludir la Same Origin Policy a través de un redireccionamiento. • http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html http://rhn.redhat.com/errata/RHSA-2015-1912.html http://www.debian.org/security/2015/dsa-3376 http://www.securityfocus.com/bid/77071 http://www.securitytracker.com/id/1033816 http://www.ubuntu.com/usn/USN-2770-1 http://www.ubuntu.com/usn/USN-2770-2 https://code.google.com/p/chromium/issues/detail?id=512678 https://security.gentoo.org/glsa/201603-09 https://src.chromium.org/viewvc/blink? • CWE-254: 7PK - Security Features •

CVSS: 7.5EPSS: 2%CPEs: 1EXPL: 1

Multiple unspecified vulnerabilities in Google Chrome before 46.0.2490.71 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google Chrome en versiones anteriores a 46.0.2490.71 permite a atacantes provocar una denegación de servicio o posiblemente tener otro impacto a través de vectores desconocidos. There is an integer overflow issue in sanity checking section lengths when parsing the vcdiff format (used in SDCH content encoding). This results in the parser parsing outside of sane memory bounds when parsing the contents of a vcdiff windowThere's an integer overflow issue in sanity checking section lengths when parsing the vcdiff format (used in SDCH content encoding). This results in the parser parsing outside of sane memory bounds when parsing the contents of a vcdiff window. • https://www.exploit-db.com/exploits/38763 http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html http://packetstormsecurity.com/files/134482/Google-Chrome-Integer-Overflow.html http://rhn.redhat.com/errata/RHSA-2015-1912.html http://www.debian.org/security/2015/dsa-3376 http://www.securityfocus.com/bid/77071 http://www.securitytracker.com/id/1033816 http://www.ubuntu.com/usn/USN-2770-1 http://www.ubuntu.com/usn/USN-2770-2 https://code.google.com/p&# •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

bindings/core/v8/V8DOMWrapper.h in Blink, as used in Google Chrome before 45.0.2454.101, does not perform a rethrow action to propagate information about a cross-context exception, which allows remote attackers to bypass the Same Origin Policy via a crafted HTML document containing an IFRAME element. bindings/core/v8/V8DOMWrapper.h en Blink, tal como se utiliza en Google Chrome en versiones anteriores a 45.0.2454.101, no realiza una acción de volver a lanzar para propagar información sobre una excepción cross-context, lo que permite a atacantes remotos eludir la Same Origin Policy a través de un documento HTML manipulado que contiene un elemento IFRAME . • http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00002.html http://rhn.redhat.com/errata/RHSA-2015-1841.html http://www.debian.org/security/2015/dsa-3376 http://www.securityfocus.com/bid/76844 http://www.securitytracker.com/id/1033683 http://www.ubuntu.com/usn/USN-2757-1 https://code.google.com/p/chromium/issues& • CWE-20: Improper Input Validation CWE-284: Improper Access Control •