Page 6 of 95 results (0.004 seconds)

CVSS: 6.4EPSS: 0%CPEs: 8EXPL: 0

content/browser/web_contents/web_contents_impl.cc in Google Chrome before 44.0.2403.89 does not ensure that a PDF document's modal dialog is closed upon navigation to an interstitial page, which allows remote attackers to spoof URLs via a crafted document, as demonstrated by the alert_dialog.pdf document. Vulnerabilidad en content/browser/web_contents/web_contents_impl.cc en Google Chrome en versiones anteriores a la 44.0.2403.89, no asegura que el diálogo modal de un documento PDF esté cerrado en la navegación de un espacio de la página lo cual permite a atacantes remotos falsificar URLs a través de un documento manipulado, como quedó demostrado en el documento alert_dialog.pdf. • http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html http://rhn.redhat.com/errata/RHSA-2015-1499.html http://www.debian.org/security/2015/dsa-3315 http://www.securityfocus.com/bid/75973 http://www.securitytracker.com/id/1033031 https://code.google.com/p/chromium/issues/detail?id=482380 https://codereview.chromium.org/1150843002 https://codereview.chromium.org/1156663004 https://security& • CWE-254: 7PK - Security Features •

CVSS: 7.5EPSS: 1%CPEs: 8EXPL: 0

Integer overflow in the CJBig2_Image::expand function in fxcodec/jbig2/JBig2_Image.cpp in PDFium, as used in Google Chrome before 44.0.2403.89, allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via large height and stride values. Desbordamiento de enteros en la función CJBig2_Image::expand en fxcodec/jbig2/JBig2_Image.cpp en PDFium implementado en Google Chrome en versiones anteriores a la 44.0.2403.89. Permite a atacantes remotos causar una denegación de servicio mediante un desbordamiento de buffer basado en memoria dinámica o posiblemente tener otro impacto no especificado a través de largos valores sucesivos. • http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html http://rhn.redhat.com/errata/RHSA-2015-1499.html http://www.debian.org/security/2015/dsa-3315 http://www.securityfocus.com/bid/75973 http://www.securitytracker.com/id/1033031 https://code.google.com/p/chromium/issues/detail?id=483981 https://codereview.chromium.org/1237723002 https://codereview.chromium.org/1241493002 https://security& • CWE-122: Heap-based Buffer Overflow CWE-189: Numeric Errors •

CVSS: 7.5EPSS: 2%CPEs: 8EXPL: 0

SkPictureShader.cpp in Skia, as used in Google Chrome before 44.0.2403.89, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging access to a renderer process and providing crafted serialized data. Vulnerabilidad en SkPictureShader.cpp de Skia usado en Google Chrome en versiones anteriores a la 44.0.2403.89. Permite a atacantes remotos causar una denegación de servicio mediante la corrupción de memoria o posiblemente tener otro impacto no especificado al aprovechar el acceso al intérprete de procesos y proporcionar datos serializados manipulados. • http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html http://rhn.redhat.com/errata/RHSA-2015-1499.html http://www.debian.org/security/2015/dsa-3315 http://www.securityfocus.com/bid/75973 http://www.securitytracker.com/id/1033031 https://code.google.com/p/chromium/issues/detail?id=486947 https://codereview.chromium.org/1151663002 https://security.gentoo.org/glsa/201603-09 https:// • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 0%CPEs: 8EXPL: 0

core/loader/ImageLoader.cpp in Blink, as used in Google Chrome before 44.0.2403.89, does not properly determine the V8 context of a microtask, which allows remote attackers to bypass Content Security Policy (CSP) restrictions by providing an image from an unintended source. Vulnerabilidad en core/loader/ImageLoader.cpp en Blink implementado en Google Chrome en versiones anteriores a la 44.0.2403.89, no determina adecuadamente el contexto V8 de una micro tarea, lo cual permite a atacantes remotos eludir la restricción de la Política de Seguridad de Contenido, proporcionando una imagen desde una fuente no deseada. • http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html http://rhn.redhat.com/errata/RHSA-2015-1499.html http://www.debian.org/security/2015/dsa-3315 http://www.securityfocus.com/bid/75973 http://www.securitytracker.com/id/1033031 https://code.google.com/p/chromium/issues/detail?id=487155 https://security.gentoo.org/glsa/201603-09 https://src.chromium.org/viewvc/blink?revision=196071&am • CWE-254: 7PK - Security Features •

CVSS: 6.8EPSS: 2%CPEs: 8EXPL: 0

Multiple use-after-free vulnerabilities in fpdfsdk/src/javascript/Document.cpp in PDFium, as used in Google Chrome before 44.0.2403.89, allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document, related to the (1) Document::delay and (2) Document::DoFieldDelay functions. Múltiples vulnerabilidades de uso después de liberación de memoria en fpdfsdk/src/javascript/Document.cpp en PDFium implementada en Google Chrome en versiones anteriores a la 44.0.2403.89, permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de un documento PDF manipulado, relacionado con las funciones (1) Document::delay y (2) Document::DoFieldDelay. • http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html http://rhn.redhat.com/errata/RHSA-2015-1499.html http://www.debian.org/security/2015/dsa-3315 http://www.securityfocus.com/bid/75973 http://www.securitytracker.com/id/1033031 https://code.google.com/p/chromium/issues/detail?id=487928 https://pdfium.googlesource.com/pdfium/+/4ff7a4246c81a71b4f878e959b3ca304cd76ec8a https://security.gentoo.org&#x • CWE-416: Use After Free •