Page 527 of 2648 results (0.014 seconds)

CVSS: 5.0EPSS: 0%CPEs: 123EXPL: 0

Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service (out-of-bounds read) via vectors involving seek operations on video data. Google Chrome anterior a v24.0.1312.52 permite a atacantes remotos causar una denegación de servicio (lectura fuera de los límites) mediante vectores que comprenden operaciones de búsqueda de datos de vídeo. • http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html https://code.google.com/p/chromium/issues/detail?id=165430 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16206 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 122EXPL: 0

Google Chrome before 24.0.1312.52 on Linux uses weak permissions for shared memory segments, which has unspecified impact and attack vectors. Google Chrome antes de v24.0.1312.52 en Linux utiliza permisos débiles para el segmento de memoria compartida, lo que tiene un impacto y vectores de ataque no especificados. • http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html https://code.google.com/p/chromium/issues/detail?id=143859 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 112EXPL: 0

Google Chrome before 24.0.1312.52 does not properly handle image data in PDF documents, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted document. Google Chrome anterior a v24.0.1312.52 no gestiona correctamente los datos de imagen en documentos PDF, lo que permite a atacantes remotos causar una denegación de servicio (lectura fuera de los límites) mediante un documento especialmente diesñado. • http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html https://code.google.com/p/chromium/issues/detail?id=162156 https://code.google.com/p/chromium/issues/detail?id=162776 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16424 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 70EXPL: 0

Use-after-free vulnerability in Google Chrome before 23.0.1271.97 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the URL loader. Vulnerabilidad de uso después de liberación en Google Chrome antes de 23.0.1271.97 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con el gestor de URL. • http://googlechromereleases.blogspot.com/2012/12/stable-channel-update.html http://lists.opensuse.org/opensuse-updates/2012-12/msg00073.html https://code.google.com/p/chromium/issues/detail?id=159429 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15301 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 70EXPL: 0

Integer overflow in Google Chrome before 23.0.1271.97 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to PPAPI image buffers. Desbordamiento de entero en Google Chrome antes v23.0.1271.97 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con buffers de imagen PPAPI. • http://googlechromereleases.blogspot.com/2012/12/stable-channel-update.html http://lists.opensuse.org/opensuse-updates/2012-12/msg00073.html https://code.google.com/p/chromium/issues/detail?id=160926 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16187 • CWE-190: Integer Overflow or Wraparound •