Page 520 of 2648 results (0.013 seconds)

CVSS: 5.0EPSS: 1%CPEs: 7EXPL: 0

Skia, as used in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to a "user gesture check for dangerous file downloads." Skia, usado pro Google Chrome anterior a v25.0.1364.97 en Windows y Linux, y anterior a v25.0.1364.99 en Mac OS X, permite a atacantes remotos causar una denegación de servicio (lectura fuera de los límites) mediante vectores no especificados. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=170666 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16303 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

Google Chrome before 25.0.1364.97 on Linux, and before 25.0.1364.99 on Mac OS X, does not properly handle pathnames during copy operations, which might make it easier for remote attackers to execute arbitrary programs via unspecified vectors. Google Chrome antes de v25.0.1364.97 para Linux, y antes de v25.0.1364.99 para Mac OS X, no maneja correctamente las rutas durante la operaciones de copia, lo que podría hacer que sea más fácil para los atacantes remotos ejecutar programas arbitrarios a través de vectores sin especificar. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=167840 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly manage memory during message handling for plug-ins, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Google Chrome antes v25.0.1364.97 en Windows y Linux, y antes v25.0.1364.99 en Mac OS X, no gestiona adecuadamente la memoria durante la gestión de mensajes para los plug-ins, que permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=166708 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16656 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 6EXPL: 0

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly implement web audio nodes, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors. Google Chrome anterior a v25.0.1364.97 en Windows y Linux, y anterior a v25.0.1364.99 en Mac OS X, no implementa correctamente los nodos de web audio, lo que permite a atacantes remotos causar una denegación de servicio (corrupción de memoria) o posiblemente tener otro impacto no especificado mediante vectores desconocidos. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html http://secunia.com/advisories/54886 http://support.apple.com/kb/HT5785 http://support.apple.com/kb/HT5934 https://code.google.com/p/chromium/issues/detail?id=172243 https://oval.cisecurity.org/repo • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

Multiple unspecified vulnerabilities in the IPC layer in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allow remote attackers to cause a denial of service (memory corruption) or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en la capa IPC en Google Chrome antes v25.0.1364.97 en Windows y Linux, y antes v25.0.1364.99 en Mac OS X, permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) o posiblemente tener otro impacto a través de vectores desconocidos . • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=169966 https://code.google.com/p/chromium/issues/detail?id=169973 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16208 • CWE-787: Out-of-bounds Write •