Page 458 of 2560 results (0.015 seconds)

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Multiple unspecified vulnerabilities in Google V8 before 4.1.0.21, as used in Google Chrome before 41.0.2272.76, allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google V8 anterior a 4.1.0.21, utilizado en Google Chrome anterior a 41.0.2272.76, permiten a atacantes causar una denegación de servicio o posiblemente tener otro impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html http://www.ubuntu.com/usn/USN-2521-1 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Array index error in the MidiManagerUsb::DispatchSendMidiData function in media/midi/midi_manager_usb.cc in Google Chrome before 41.0.2272.76 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging renderer access to provide an invalid port index that triggers an out-of-bounds write operation, a different vulnerability than CVE-2015-1212. Error en el indice del array en la función MidiManagerUsb::DispatchSendMidiData en media/midi/midi_manager_usb.cc en Google Chrome anterior a 41.0.2272.76 permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado mediante el aprovechamiento de acceso al renderizador para proporcionar un indice de puertos inválido que provoca una operación de escritura fuera de rango, una vulnerabilidad diferente a CVE-2015-1212. • http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html https://code.google.com/p/chromium/issues/detail?id=456516 https://codereview.chromium.org/907793002 https://security.gentoo.org/glsa/201503-12 https://access.redhat.com/security/cve/CVE-2015-1232 https://bugzilla.redhat.com/show_bug.cgi?id=1205142 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

content/renderer/device_sensors/device_motion_event_pump.cc in Google Chrome before 41.0.2272.76 does not properly restrict access to high-rate accelerometer data, which makes it easier for remote attackers to capture keystrokes via a crafted web site that listens for ondevicemotion events, a different vulnerability than CVE-2015-1231. content/renderer/device_sensors/device_motion_event_pump.cc en Google Chrome anterior a 41.0.2272.76 no restringe correctamente el acceso a los datos de 'accelerometer' de alta velocidad, lo que facilita a atacantes remotos capturar las pulsaciones del teclado a través de un sitio web manipulado que escucha para eventos 'ondevicemotion', una vulnerabilidad diferente a CVE-2015-1231. • http://dl.acm.org/citation.cfm?id=2046771 http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html http://www.cc.gatech.edu/~traynor/papers/traynor-ccs11.pdf https://code.google.com/p/chromium/issues/detail?id=421691 https://code.google.com/p/chromium/issues/detail?id=463349 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 0

The Regular Expressions package in International Components for Unicode (ICU) for C/C++ before 2014-12-03, as used in Google Chrome before 40.0.2214.91, calculates certain values without ensuring that they can be represented in a 24-bit field, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted string, a related issue to CVE-2014-7923. El paquete Regular Expressions en International Components para Unicode (ICU) for C/C++ en las versiones anteriores a 03-12-2014, como se utiliza en Google Chrome en versiones anteriores a 40.0.2214.91, calcula ciertos valores sin asegurarse de que pueden representarse en un campo de 24 bits, que permite a atacantes remotos causar una denegación de servicio (corrupción de memoria) o posiblemente tener otro impacto no especificado a través de una cadena manipulada, un problema relacionado con CVE-2014-7923. • http://bugs.icu-project.org/trac/changeset/36801 http://bugs.icu-project.org/trac/ticket/11371 http://openwall.com/lists/oss-security/2015/02/05/15 http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html http://www.securitytracker.com/id/1035410 https://chromium.googlesource.com/chromium/deps/icu/+/dd727641e190d60e4593bcb3a35c7f51eb4925c5 https://code.google.com/p/chromium/issues/detail?id=432209 https://security.gentoo.org/glsa/201503-06 https://www.oracle.com/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.4EPSS: 0%CPEs: 7EXPL: 0

net/http/proxy_client_socket.cc in Google Chrome before 41.0.2272.76 does not properly handle a 407 (aka Proxy Authentication Required) HTTP status code accompanied by a Set-Cookie header, which allows remote proxy servers to conduct cookie-injection attacks via a crafted response. net/http/proxy_client_socket.cc en Google Chrome anterior a 41.0.2272.76 no maneja correctamente un código de estatus HTTP 407 (también conocido como Proxy Authentication Required) acompañado de una cabecera Set-Cookie, lo que permite a servidores remotos proxy realizar ataques de inyección de cookies a través de una respuesta manipulada. • http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html http://rhn.redhat.com/errata/RHSA-2015-0627.html http://www.securityfocus.com/bid/72901 http://www.ubuntu.com/usn/USN-2521-1 https://code.google.com/p/chromium/issues/detail?id=431504 https://codereview.chromium.org/769043003 https://security.gentoo.org/glsa/201503-12 https://access.redhat.com/security/cve/CVE-2015-1229 https://bugzilla.redhat.com/show_bug.cgi?id=1198536 • CWE-19: Data Processing Errors •