Vulnerabilities > Google > Chrome > 6.0.445.1

DATE CVE VULNERABILITY TITLE RISK
2017-04-24 CVE-2017-5034 Use After Free vulnerability in Google Chrome
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
network
low complexity
google CWE-416
8.8
2017-04-24 CVE-2017-5033 Improper Preservation of Permissions vulnerability in multiple products
Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android failed to correctly propagate CSP restrictions to local scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML page, related to the unsafe-inline keyword.
network
low complexity
google debian redhat CWE-281
4.3
2017-04-24 CVE-2017-5032 Out-of-bounds Write vulnerability in Google Chrome
PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-787
8.8
2017-04-24 CVE-2017-5031 Use After Free vulnerability in Google Chrome
A use after free in ANGLE in Google Chrome prior to 57.0.2987.98 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google CWE-416
8.8
2017-04-24 CVE-2017-5030 Out-of-bounds Read vulnerability in multiple products
Incorrect handling of complex species in V8 in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac and 57.0.2987.108 for Android allowed a remote attacker to execute arbitrary code via a crafted HTML page.
network
low complexity
google debian redhat CWE-125
8.8
2017-04-24 CVE-2017-5029 Out-of-bounds Write vulnerability in multiple products
The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.
network
low complexity
google xmlsoft debian redhat CWE-787
8.8
2017-04-24 CVE-2014-9654 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
The Regular Expressions package in International Components for Unicode (ICU) for C/C++ before 2014-12-03, as used in Google Chrome before 40.0.2214.91, calculates certain values without ensuring that they can be represented in a 24-bit field, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted string, a related issue to CVE-2014-7923.
network
low complexity
google icu-project CWE-119
7.5
2017-04-21 CVE-2016-5168 Origin Validation Error vulnerability in Google Chrome
Skia, as used in Google Chrome before 50.0.2661.94, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information.
network
low complexity
google CWE-346
7.5
2017-02-17 CVE-2017-5027 Unspecified vulnerability in Google Chrome
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to properly enforce unsafe-inline content security policy, which allowed a remote attacker to bypass content security policy via a crafted HTML page.
network
low complexity
google
4.3
2017-02-17 CVE-2017-5026 Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Chrome
Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, failed to prevent alerts from being displayed by swapped out frames, which allowed a remote attacker to show alerts on a page they don't control via a crafted HTML page.
network
low complexity
google CWE-1021
4.3