Page 451 of 3354 results (0.015 seconds)

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

The DecodeHSTSPreloadRaw function in net/http/transport_security_state.cc in Google Chrome before 43.0.2357.130 does not properly canonicalize DNS hostnames before making comparisons to HSTS or HPKP preload entries, which allows remote attackers to bypass intended access restrictions via a string that (1) ends in a . (dot) character or (2) is not entirely lowercase. La función DecodeHSTSPreloadRaw en net/http/transport_security_state.cc en Google Chrome anterior a 43.0.2357.130 no canonicaliza correctamente los nombres de anfitriones DNS antes de hacer comparaciones con las entradas de precarga HSTS o HPKP, lo que permite a atacantes remotos evadir las restricciones de acceso a través de una cadena que (1) acaba en un caracter . (punto) o (2) no está completamente en minúsculas. • http://googlechromereleases.blogspot.com/2015/06/chrome-stable-update.html http://lists.opensuse.org/opensuse-updates/2015-06/msg00057.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00012.html http://rhn.redhat.com/errata/RHSA-2015-1188.html http://www.debian.org/security/2015/dsa-3315 http://www.securityfocus.com/bid/75336 http://www.securitytracker.com/id/1032731 http://www.ubuntu.com/usn/USN-2652-1 https://code.google.com/p/chromium/issues/detail?id=461481 ht • CWE-254: 7PK - Security Features •

CVSS: 7.5EPSS: 2%CPEs: 2EXPL: 0

common/partial_circular_buffer.cc in Google Chrome before 43.0.2357.65 does not properly handle wraps, which allows remote attackers to bypass a sandbox protection mechanism or cause a denial of service (out-of-bounds write) via vectors that trigger a write operation with a large amount of data, related to the PartialCircularBuffer::Write and PartialCircularBuffer::DoWrite functions. common/partial_circular_buffer.cc en Google Chrome anterior a 43.0.2357.65 no maneja correctamente los envoltorios, lo que permite a atacantes remotos evadir un mecanismo de protección de sandbox o causar una denegación de servicio (escritura fuera de rango) a través de vectores que provocan una operación de escritura con una cantidad grande de datos, relacionado con las funciones PartialCircularBuffer::Write y PartialCircularBuffer::DoWrite. • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html http://www.debian.org/security/2015/dsa-3267 http://www.securityfocus.com/bid/74723 http://www.securitytracker.com/id/1032375 https://code.google.com/p/chromium/issues/detail?id=474029 https://codereview.chromium.org/1061053002 https://security.gentoo.org/glsa/201506-04 https:/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

core/html/parser/HTMLConstructionSite.cpp in the DOM implementation in Blink, as used in Google Chrome before 43.0.2357.65, allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code that appends a child to a SCRIPT element, related to the insert and executeReparentTask functions. core/html/parser/HTMLConstructionSite.cpp en la implementación DOM en Blink, utilizado en Google Chrome anterior a 43.0.2357.65, permite a atacantes remotos evadir Same Origin Policy a través de código JavaScript manipulado que adjunta un hijo a un elemento SCRIPT, relacionado con las funciones insert y executeReparentTask. • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html http://www.debian.org/security/2015/dsa-3267 http://www.securityfocus.com/bid/74723 http://www.securitytracker.com/id/1032375 https://code.google.com/p/chromium/issues/detail?id=464552 https://security.gentoo.org/glsa/201506-04 https://src.chromium.org/viewvc/blink?revision=19 • CWE-284: Improper Access Control •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

core/dom/Document.cpp in Blink, as used in Google Chrome before 43.0.2357.65, enables the inheritance of the designMode attribute, which allows remote attackers to bypass the Same Origin Policy by leveraging the availability of editing. core/dom/Document.cpp en Blink, utilizado en Google Chrome anterior a 43.0.2357.65, habilita la herencia del atributo designMode, lo que permite a atacantes remotos evadir Same Origin Policy mediante el aprovechamiento de la disponibilidad de la edición. • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html http://www.debian.org/security/2015/dsa-3267 http://www.securityfocus.com/bid/74723 http://www.securitytracker.com/id/1032375 https://code.google.com/p/chromium/issues/detail?id=444927 https://security.gentoo.org/glsa/201506-04 https://src.chromium.org/viewvc/blink?revision=19 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 1%CPEs: 2EXPL: 0

Use-after-free vulnerability in content/renderer/media/webaudio_capturer_source.cc in the WebAudio implementation in Google Chrome before 43.0.2357.65 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact by leveraging improper handling of a stop action for an audio track. Vulnerabilidad de uso después de liberación en content/renderer/media/webaudio_capturer_source.cc en la implementación WebAudio en Google Chrome anterior a 43.0.2357.65 permite a atacantes remotos causar una denegación de servicio (corrupción de la memoria dinámica) o posiblemente tener otro impacto no especificado mediante el aprovechamiento del manejo incorrecto de una acción de parar para una pista de audio. • http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html http://www.debian.org/security/2015/dsa-3267 http://www.securityfocus.com/bid/74723 http://www.securitytracker.com/id/1032375 https://code.google.com/p/chromium/issues/detail?id=473253 https://codereview.chromium.org/1071063005 https://security.gentoo.org/glsa/201506-04 https:/ • CWE-416: Use After Free •