Page 459 of 2450 results (0.010 seconds)

CVSS: 7.5EPSS: 1%CPEs: 7EXPL: 0

The RenderCounter::updateCounter function in core/rendering/RenderCounter.cpp in Blink, as used in Google Chrome before 41.0.2272.76, does not force a relayout operation and consequently does not initialize memory for a data structure, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted Cascading Style Sheets (CSS) token sequence. La función RenderCounter::updateCounter en core/rendering/RenderCounter.cpp en Blink, utilizado en Google Chrome anterior a 41.0.2272.76, no fuerza una operación relayout y como consecuencia no inicializa la memoria para una estructura de datos, lo que permite a atacantes remotos causar una denegación de servicio (caída de la aplicación) o posiblemente tener otro impacto no especificado a través de una secuencia de tokens Cascading Style Sheets (CSS) manipulada. • http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html http://rhn.redhat.com/errata/RHSA-2015-0627.html http://www.securityfocus.com/bid/72901 http://www.ubuntu.com/usn/USN-2521-1 https://code.google.com/p/chromium/issues/detail?id=444707 https://security.gentoo.org/glsa/201503-12 https://src.chromium.org/viewvc/blink?revision=188180&view=revision https://access.redhat.com/security/cve/CVE-2015-1228 https://bugzilla.redhat.com/show_bug.cgi?id=1198535 • CWE-399: Resource Management Errors CWE-456: Missing Initialization of a Variable •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Multiple use-after-free vulnerabilities in core/html/HTMLInputElement.cpp in the DOM implementation in Blink, as used in Google Chrome before 41.0.2272.76, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger extraneous change events, as demonstrated by events for invalid input or input to read-only fields, related to the initializeTypeInParsing and updateType functions. Múltiples vulnerabilidades de uso después de liberación en core/html/HTMLInputElement.cpp en la implementación DOM en Blink, utilizado en Google Chrome anterior a 41.0.2272.76, permiten a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores que provocan eventos de cambio extraños, tal y como fue demostrado por eventos para entradas inválidas o entradas a campos de solo lectura, relacionado con las funciones initializeTypeInParsing y updateType. • http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html http://rhn.redhat.com/errata/RHSA-2015-0627.html http://www.securityfocus.com/bid/72901 http://www.ubuntu.com/usn/USN-2521-1 https://chromium.googlesource.com/chromium/blink.git/+/de1fee41e2c1bbfea7a564ad81e0b511a462fe0b https://code.google.com/p/chromium/issues/detail?id=454231 https://security.gentoo.org/glsa/201503-12 https://access.redhat.com/security/cve/CVE-2015-1223 https://bugzilla.redhat.com/show_bug • CWE-416: Use After Free •

CVSS: 7.5EPSS: 4%CPEs: 7EXPL: 0

The getHiddenProperty function in bindings/core/v8/V8EventListenerList.h in Blink, as used in Google Chrome before 41.0.2272.76, has a name conflict with the AudioContext class, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via JavaScript code that adds an AudioContext event listener and triggers "type confusion." La función getHiddenProperty en bindings/core/v8/V8EventListenerList.h en Blink, utilizado en Google Chrome anterior a 41.0.2272.76, tiene un conflicto de nombres con la clase AudioContext, lo que permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de código JavaScript que añade un oyente de eventos AudioContext y provoca una 'confusión de tipos.' This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Google Chrome. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within findOrCreateWrapper. By manipulating a document's elements, an attacker can force a type confusion error while adding an event listener. • http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html http://rhn.redhat.com/errata/RHSA-2015-0627.html http://www.securityfocus.com/bid/72901 http://www.ubuntu.com/usn/USN-2521-1 https://code.google.com/p/chromium/issues/detail?id=449610 https://security.gentoo.org/glsa/201503-12 https://src.chromium.org/viewvc/blink?revision=189006&view=revision https://access.redhat.com/security/cve/CVE-2015-1230 https://bugzilla.redhat.com/show_bug.cgi?id=1198537 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 6.8EPSS: 1%CPEs: 7EXPL: 0

Use-after-free vulnerability in the GIFImageReader::parseData function in platform/image-decoders/gif/GIFImageReader.cpp in Blink, as used in Google Chrome before 41.0.2272.76, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted frame size in a GIF image. Vulnerabilidad de uso después de liberación en la función GIFImageReader::parseData en platform/image-decoders/gif/GIFImageReader.cpp en Blink, utilizado en Google Chrome anterior a 41.0.2272.76, permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de un tamaño de trama manipulado en una imagen GIF. • http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html http://rhn.redhat.com/errata/RHSA-2015-0627.html http://www.securityfocus.com/bid/72901 http://www.ubuntu.com/usn/USN-2521-1 https://code.google.com/p/chromium/issues/detail?id=437651 https://security.gentoo.org/glsa/201503-12 https://src.chromium.org/viewvc/blink?revision=188423&view=revision https://access.redhat.com/security/cve/CVE-2015-1220 https://bugzilla.redhat.com/show_bug.cgi?id=1198527 • CWE-416: Use After Free •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

The DebuggerFunction::InitAgentHost function in browser/extensions/api/debugger/debugger_api.cc in Google Chrome before 41.0.2272.76 does not properly restrict what URLs are available as debugger targets, which allows remote attackers to bypass intended access restrictions via a crafted extension. La función DebuggerFunction::InitAgentHost en browser/extensions/api/debugger/debugger_api.cc en Google Chrome anterior a 41.0.2272.76 no restringe correctamente qué URLs están disponibles como objetivos de depuración, lo que permite a atacantes remotos evadir las restricciones de acceso a través de una extensión manipulada. • http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html http://rhn.redhat.com/errata/RHSA-2015-0627.html http://www.securityfocus.com/bid/72901 https://code.google.com/p/chromium/issues/detail?id=456841 https://codereview.chromium.org/910053002 https://security.gentoo.org/glsa/201503-12 https://access.redhat.com/security/cve/CVE-2015-1226 https://bugzilla.redhat.com/show_bug.cgi?id=1198533 • CWE-20: Improper Input Validation CWE-264: Permissions, Privileges, and Access Controls •