Vulnerabilities > Google > Chrome > 12.0.703.0

DATE CVE VULNERABILITY TITLE RISK
2017-10-27 CVE-2017-5055 Use After Free vulnerability in Google Chrome
A use after free in printing in Google Chrome prior to 57.0.2987.133 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2017-10-27 CVE-2017-5054 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read in V8 in Google Chrome prior to 57.0.2987.133 for Linux, Windows, and Mac, and 57.0.2987.132 for Android, allowed a remote attacker to obtain heap memory contents via a crafted HTML page.
network
low complexity
google redhat CWE-125
8.8
2017-10-27 CVE-2017-5053 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read in V8 in Google Chrome prior to 57.0.2987.133 for Linux, Windows, and Mac, and 57.0.2987.132 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page, related to Array.prototype.indexOf.
network
low complexity
google redhat CWE-125
critical
9.6
2017-10-27 CVE-2017-5052 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An incorrect assumption about block structure in Blink in Google Chrome prior to 57.0.2987.133 for Mac, Windows, and Linux, and 57.0.2987.132 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted HTML page that triggers improper casting.
network
low complexity
google redhat CWE-119
8.8
2017-10-06 CVE-2015-1206 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
Heap-based buffer overflow in Google Chrome before M40 allows remote attackers to cause a denial of service (unpaged memory write and process crash) via a crafted MP4 file.
local
low complexity
google CWE-119
5.5
2017-05-23 CVE-2016-5178 Improper Input Validation vulnerability in multiple products
Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.
network
low complexity
google opensuse debian redhat fedoraproject CWE-20
critical
9.8
2017-05-23 CVE-2016-5177 Use After Free vulnerability in multiple products
Use-after-free vulnerability in V8 in Google Chrome before 53.0.2785.143 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via unknown vectors.
8.8
2017-04-25 CVE-2017-5051 Integer Overflow or Wraparound vulnerability in Google Chrome
An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.
network
low complexity
google CWE-190
8.8
2017-04-25 CVE-2017-5050 Integer Overflow or Wraparound vulnerability in Google Chrome
An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.
network
low complexity
google CWE-190
8.8
2017-04-25 CVE-2017-5049 Integer Overflow or Wraparound vulnerability in Google Chrome
An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.
network
low complexity
google CWE-190
8.8