Page 453 of 2450 results (0.015 seconds)

CVSS: 6.8EPSS: 6%CPEs: 2EXPL: 0

Use-after-free vulnerability in the SpeechRecognitionClient implementation in the Speech subsystem in Google Chrome before 43.0.2357.65 allows remote attackers to execute arbitrary code via a crafted document. Vulnerabilidad de uso después de liberación en la implementación SpeechRecognitionClient en el subsistema Speech en Google Chrome anterior a 43.0.2357.65 permite a atacantes remotos ejecutar código arbitrario a través de un documento manipulado. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Google Chrome. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within SpeechRecognitionClient. By manipulating a document's elements, an attacker can force a dangling pointer to be reused after it has been freed. • http://blog.skylined.nl/20161123001.html http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html http://seclists.org/fulldisclosure/2016/Nov/136 http://www.debian.org/security/2015/dsa-3267 http://www.securityfocus.com/archive/1/539824/100/0/threaded http://www.securityfocus.com/bid/74723 http://www.securitytracker.com/id/1032375 ht • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311.135 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google Chrome anterior a 42.0.2311.135 permiten a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00009.html http://rhn.redhat.com/errata/RHSA-2015-0921.html http://www.debian.org/security/2015/dsa-3242 http://www.securityfocus.com/bid/74389 http://www.securitytracker.com/id/1032234 http://www.ubuntu.com/usn/USN-2582-1 https://code.google.com/p/chromium/issues/detail?id=453553 https://code.google.com/p/chromium/issues/detail?id=458191 •

CVSS: 7.5EPSS: 2%CPEs: 9EXPL: 0

Use-after-free vulnerability in the MutationObserver::disconnect function in core/dom/MutationObserver.cpp in the DOM implementation in Blink, as used in Google Chrome before 42.0.2311.135, allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering an attempt to unregister a MutationObserver object that is not currently registered. Vulnerabilidad de uso después de liberación en la función MutationObserver::disconnect en core/dom/MutationObserver.cpp en la implementación DOM en Blink, utilizado en Google Chrome anterior a 42.0.2311.135, permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado mediante la provocación de un intento a anular el registro de un objeto MutationObserver que no está registrado actualmente. • http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00009.html http://rhn.redhat.com/errata/RHSA-2015-0921.html http://www.debian.org/security/2015/dsa-3242 http://www.securityfocus.com/bid/74389 http://www.securitytracker.com/id/1032234 http://www.ubuntu.com/usn/USN-2582-1 https://code.google.com/p/chromium/issues/detail?id=453279 https://security.gentoo.org/glsa/201506-04 https://src. • CWE-416: Use After Free •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 1

browser/ui/website_settings/website_settings.cc in Google Chrome before 42.0.2311.90 does not always display "Media: Allowed by you" in a Permissions table after the user has granted camera permission to a web site, which might make it easier for user-assisted remote attackers to obtain sensitive video data from a device's physical environment via a crafted web site that turns on the camera at a time when the user believes that camera access is prohibited. browser/ui/website_settings/website_settings.cc en Google Chrome anterior a 42.0.2311.90 no siempre muestra 'Prensa: Permitida por usted' (Media: Allowed by you) en una tabla de permisos después de que el usuario haya cedido un permiso de camera a un sitio web, lo que podría permitir a atacantes remotos asistidos por usuario obtener información sensible de datos de vídeos del entorno físico de un dispositivo a través de un sitio web manipulado que enciende la camera en un momento cuando el usuario cree que acceso a la camera esté prohibido. • http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html http://www.debian.org/security/2015/dsa-3238 http://www.securityfocus.com/bid/74225 https://code.google.com/p/chromium/issues/detail?id=433170 • CWE-17: DEPRECATED: Code •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 1

Google Chrome before 42.0.2311.90 does not always ask the user before proceeding with CONTENT_SETTINGS_TYPE_FULLSCREEN and CONTENT_SETTINGS_TYPE_MOUSELOCK changes, which allows user-assisted remote attackers to cause a denial of service (UI disruption) by constructing a crafted HTML document containing JavaScript code with requestFullScreen and requestPointerLock calls, and arranging for the user to access this document with a file: URL. Google Chrome anterior a 42.0.2311.90 no siempre pregunta al usuario antes de proceder con cambios de CONTENT_SETTINGS_TYPE_FULLSCREEN y CONTENT_SETTINGS_TYPE_MOUSELOCK, lo que permite a atacantes remotos asistidos por usuario causar una denegación de servicio (interrupción de la interfaz del usuario) mediante la construcción de un documento HTML manipulado que contiene código JavaScript con llamadas requestFullScreen y requestPointerLock, y la organización del acceso del usuario a este documento con una URL file:. • http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html http://www.debian.org/security/2015/dsa-3238 http://www.securityfocus.com/bid/74227 https://code.google.com/p/chromium/issues/detail?id=455953 • CWE-264: Permissions, Privileges, and Access Controls •