Page 496 of 2560 results (0.010 seconds)

CVSS: 4.3EPSS: 2%CPEs: 44EXPL: 0

The SVG implementation in Blink, as used in Google Chrome before 31.0.1650.48, allows remote attackers to cause a denial of service (out-of-bounds read) by leveraging the use of tree order, rather than transitive dependency order, for layout. La implementación SVG en Blink, tal como se usa en Google Chrome anterior a la versión 31.0.1650.48, permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) mediante el aprovechamiento del uso de la orden de árbol, en lugar de la orden de dependencia transitiva. • http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html http://www.debian.org/security/2013/dsa-2799 https://code.google.com/p/chromium/issues/detail?id=282925 https://oval.cisecurity.org/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 2%CPEs: 44EXPL: 0

Use-after-free vulnerability in Google Chrome before 31.0.1650.48 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving the string values of id attributes. Vulnerabilidad de uso después de liberación en Google Chrome anterior a la versión 31.0.1650.48 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto a través de vectores que involucren los valores de cadena de atributos id. • http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html http://www.debian.org/security/2013/dsa-2799 https://code.google.com/p/chromium/issues/detail?id=290566 https://oval.cisecurity.org/ • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 2%CPEs: 44EXPL: 0

Use-after-free vulnerability in core/dom/ContainerNode.cpp in Blink, as used in Google Chrome before 31.0.1650.48, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of DOM range objects in circumstances that require child node removal after a (1) mutation or (2) blur event. Uso después de liberación en core/dom/ContainerNode.cppde Blink, tal como se usa en Google Chrome anterior a la versión 31.0.1650.48, permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no especificado mediante el aprovechamiento del manejo inadecuado de objetos DOM en circunstancias que requieren la eliminación del nodo hijo después de una (1) mutación o (2) evento blur. • http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html http://support.apple.com/kb/HT6162 http://support.apple.com/kb/HT6163& • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 44EXPL: 0

The WebContentsImpl::AttachInterstitialPage function in content/browser/web_contents/web_contents_impl.cc in Google Chrome before 31.0.1650.48 does not cancel JavaScript dialogs upon generating an interstitial warning, which allows remote attackers to spoof the address bar via a crafted web site. La función WebContentsImpl::AttachInterstitialPage de content/browser/web_contents/web_contents_impl.cc en Google Chrome anterior a la versión 31.0.1650.48 no cancela diálogos JavaScript en la generación de una advertencia intersticial, lo que permite a atacantes remotos falsificar la barra de direcciones a través de un sitio Web diseñado. • http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html http://www.debian.org/security/2013/dsa-2799 https://code.google.com/p/chromium/issues/detail?id=295695 https://oval.cisecurity.org/ •

CVSS: 5.0EPSS: 5%CPEs: 44EXPL: 1

net/http/http_stream_parser.cc in Google Chrome before 31.0.1650.48 does not properly process HTTP Informational (aka 1xx) status codes, which allows remote web servers to cause a denial of service (out-of-bounds read) via a crafted response. net/http/http_stream_parser.cc en Google Chrome anterior a la versión 31.0.1650.48 no procesa adecuadamente códigos de estado HTTP Informational (también conocido como 1xx), lo que permite en servidores web remotos provocar una denegación de servicio (lectura fuera de límites) a través de una respuesta manipulada. Chrome suffers from an HTTP 1xx base::String-Tokenizer-T<...>::Quick-Get-Next out of bounds read vulnerability. • https://www.exploit-db.com/exploits/40944 http://blog.skylined.nl/20161219001.html http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html http://packetstormsecurity.com/files/140209/Chrome-HTTP-1x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •