Page 520 of 2607 results (0.020 seconds)

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect memory access) or possibly have unspecified other impact via a large number of SVG parameters. Google Chrome anterior a v25.0.1364.97 en Windows y Linux, y anterior a v25.0.1364.99 en Mac OS X, permite a atacantes remotos causar una denegación de servicio (incorrecto acceso a memoria) o posiblemente tener otro impacto no especificado mediante un número largo de parámetros SVG. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=165432 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16468 • CWE-416: Use After Free •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

Off-by-one error in the PDF functionality in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service via a crafted document. Vulnerabilidad "off-by-one" en la funcionalidad PDF de Google Chrome v25.0.1364.97 sobre Windows y Linux, y anterior a v25.0.1364.99 sobre Mac OS X, permite a atacantes remotos provocar una denegación de servicio a través de un documento especialmente manipulado. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=165537 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16153 • CWE-193: Off-by-one Error •

CVSS: 5.0EPSS: 1%CPEs: 7EXPL: 0

Skia, as used in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to a "user gesture check for dangerous file downloads." Skia, usado pro Google Chrome anterior a v25.0.1364.97 en Windows y Linux, y anterior a v25.0.1364.99 en Mac OS X, permite a atacantes remotos causar una denegación de servicio (lectura fuera de los límites) mediante vectores no especificados. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=170666 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16303 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

Google Chrome before 25.0.1364.97 on Linux, and before 25.0.1364.99 on Mac OS X, does not properly handle pathnames during copy operations, which might make it easier for remote attackers to execute arbitrary programs via unspecified vectors. Google Chrome antes de v25.0.1364.97 para Linux, y antes de v25.0.1364.99 para Mac OS X, no maneja correctamente las rutas durante la operaciones de copia, lo que podría hacer que sea más fácil para los atacantes remotos ejecutar programas arbitrarios a través de vectores sin especificar. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=167840 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly manage memory during message handling for plug-ins, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Google Chrome antes v25.0.1364.97 en Windows y Linux, y antes v25.0.1364.99 en Mac OS X, no gestiona adecuadamente la memoria durante la gestión de mensajes para los plug-ins, que permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=166708 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16656 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •