4 results (0.018 seconds)

CVSS: 6.8EPSS: 2%CPEs: 8EXPL: 0

Google Chrome before 44.0.2403.89 does not ensure that the auto-open list omits all dangerous file types, which makes it easier for remote attackers to execute arbitrary code by providing a crafted file and leveraging a user's previous "Always open files of this type" choice, related to download_commands.cc and download_prefs.cc. Vulnerabilidad en versiones anteriores a la 44.0.2403.89 de Google Chrome, no asegura que la lista de auto-apertura, omita todos los tipos de archivos peligrosos. Lo cual permite que sea más fácil para atacantes remotos ejecutar código arbitrario al proporcionar un archivo manipulado y aprovechar la elección 'siempre abrir archivos de este tipo ' de un usuario, error relacionado con download_commands.cc y download_prefs.cc. • http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html http://rhn.redhat.com/errata/RHSA-2015-1499.html http://www.debian.org/security/2015/dsa-3315 http://www.securityfocus.com/bid/75973 http://www.securitytracker.com/id/1033031 https://code.google.com/p/chromium/issues/detail?id=461858 https://codereview.chromium.org/1165893004 https://security.gentoo.org/glsa/201603-09 https:// • CWE-254: 7PK - Security Features •

CVSS: 7.5EPSS: 1%CPEs: 7EXPL: 0

The LocalFrame::isURLAllowed function in core/frame/LocalFrame.cpp in Blink, as used in Google Chrome before 44.0.2403.89, does not properly check for a page's maximum number of frames, which allows remote attackers to cause a denial of service (invalid count value and use-after-free) or possibly have unspecified other impact via crafted JavaScript code that makes many createElement calls for IFRAME elements. Vulnerabilidad en la función LocalFrame::isURLAllowed en core/frame/LocalFrame.cpp en Blink implementada en Google Chrome en versiones anteriores a la 44.0.2403.89, no verifica correctamente el número máximo de marcos de una página, lo que permite a atacantes remotos causar una denegación de servicio mediante un valor contador no válido y mediante un fallo después de una liberación de memoria, posiblemente pueda tener otro impacto no especificado a través de código JavaScript manipulado que realiza numerosas llamadas createElement para el IFRAME elements. • http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html http://rhn.redhat.com/errata/RHSA-2015-1499.html http://www.debian.org/security/2015/dsa-3315 http://www.securityfocus.com/bid/75973 http://www.securitytracker.com/id/1033031 https://code.google.com/p/chromium/issues/detail?id=493243 https://security.gentoo.org/glsa/201603-09 https://src.chromium.org/viewvc/blink?revision=197139&am • CWE-20: Improper Input Validation CWE-416: Use After Free •

CVSS: 5.0EPSS: 97%CPEs: 147EXPL: 1

The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue. El protocolo SSL 3.0, utilizado en OpenSSL hasta 1.0.1i y otros productos, utiliza relleno (padding) CBC no determinístico, lo que facilita a los atacantes man-in-the-middle obtener datos de texto plano a través de un ataque de relleno (padding) oracle, también conocido como el problema "POODLE". A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections. • https://github.com/mikesplain/CVE-2014-3566-poodle-cookbook ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc http://advisories.mageia.org/MGASA-2014-0416.html http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566 http& • CWE-310: Cryptographic Issues CWE-757: Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade') •

CVSS: 7.2EPSS: 0%CPEs: 7EXPL: 0

Unquoted Windows search path vulnerability in the QEMU Guest Agent service for Red Hat Enterprise Linux Desktop 6, HPC Node 6, Server 6, Workstation 6, Desktop Supplementary 6, Server Supplementary 6, Supplementary AUS 6.4, Supplementary EUS 6.4.z, and Workstation Supplementary 6, when installing on Windows, allows local users to gain privileges via a crafted program in an unspecified folder. Vulnerabilidad de búsqueda de ruta Windows sin entrecomillar en el servicio QEMU GuestAgent para Red Hat Enterprise Linux Desktop 6, HPC Node 6, Server 6, Workstation 6, Desktop Supplementary 6, Server Supplementary 6, Supplementary AUS 6.4, Supplementary EUS 6.4.z, y Workstation Supplementary 6, al instalar Windows, permite a usuarios locales obtener privliegios a través de un programa manipulado en un directorio no especificado. • http://rhn.redhat.com/errata/RHSA-2013-1100.html http://rhn.redhat.com/errata/RHSA-2013-1101.html https://bugzilla.redhat.com/show_bug.cgi?id=980757 https://access.redhat.com/security/cve/CVE-2013-2231 • CWE-399: Resource Management Errors CWE-428: Unquoted Search Path or Element •