Page 528 of 2648 results (0.017 seconds)

CVSS: 10.0EPSS: 1%CPEs: 88EXPL: 0

Google Chrome before 23.0.1271.97, and Libav 0.7.x before 0.7.7 and 0.8.x before 0.8.5, do not properly perform AAC decoding, which allows remote attackers to cause a denial of service (stack memory corruption) or possibly have unspecified other impact via vectors related to "an off-by-one overwrite when switching to LTP profile from MAIN." Google Chrome antes 23.0.1271.97 no realiza correctamente la decodificación AAC, que permite a atacantes remotos provocar una denegación de servicio (corrupción de pila de memoria) o posiblemente tener un impacto no especificado a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2012/12/stable-channel-update.html http://libav.org/releases/libav-0.7.7.changelog http://libav.org/releases/libav-0.8.5.changelog http://lists.opensuse.org/opensuse-updates/2012-12/msg00073.html http://www.ubuntu.com/usn/USN-1705-1 https://code.google.com/p/chromium/issues/detail?id=161639 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16007 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 70EXPL: 0

Use-after-free vulnerability in Google Chrome before 23.0.1271.97 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to visibility events. Google Chrome antes de v23.0.1271.97 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la visibilidad de eventos. • http://googlechromereleases.blogspot.com/2012/12/stable-channel-update.html http://lists.opensuse.org/opensuse-updates/2012-12/msg00073.html https://code.google.com/p/chromium/issues/detail?id=158204 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16064 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 70EXPL: 0

Google Chrome before 23.0.1271.97 does not properly restrict instantiation of the Chromoting client plug-in, which has unspecified impact and attack vectors. Google Chrome antes de 23.0.1271.97 no restringe correctamente creación de instancias del complemento cliente Chromoting, lo que tiene un impacto y vectores de ataque no especificados. • http://googlechromereleases.blogspot.com/2012/12/stable-channel-update.html http://lists.opensuse.org/opensuse-updates/2012-12/msg00073.html https://code.google.com/p/chromium/issues/detail?id=160456 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15428 •

CVSS: 10.0EPSS: 0%CPEs: 70EXPL: 0

Google Chrome before 23.0.1271.97 does not properly handle history navigation, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors. Google Chrome antes de v23.0.1271.97 no controla correctamente el historial de navegación, que permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (caída de aplicación) a través de vectores no especificados. • http://googlechromereleases.blogspot.com/2012/12/stable-channel-update.html http://lists.opensuse.org/opensuse-updates/2012-12/msg00073.html https://code.google.com/p/chromium/issues/detail?id=160803 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16173 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 1%CPEs: 68EXPL: 0

Use-after-free vulnerability in Google Chrome before 23.0.1271.95 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the Media Source API. vulnerabilidad de uso después de liberación en Google Chrome antes de v23.0.1271.95 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores relacionados con la API Media Source. • http://googlechromereleases.blogspot.com/2012/11/stable-channel-update_29.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html http://secunia.com/advisories/51447 http://www.securityfocus.com/bid/56741 https://code.google.com/p/chromium/issues/detail?id=162835 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15819 • CWE-416: Use After Free •