Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2017-04-25 CVE-2017-5048 Integer Overflow or Wraparound vulnerability in Google Chrome
An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.
network
low complexity
google CWE-190
8.8
2017-04-25 CVE-2017-5047 Integer Overflow or Wraparound vulnerability in Google Chrome
An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.
network
low complexity
google CWE-190
8.8
2017-04-24 CVE-2017-5043 Use After Free vulnerability in multiple products
Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.
network
low complexity
google redhat debian CWE-416
8.8
2017-04-24 CVE-2017-5039 Use After Free vulnerability in multiple products
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
local
low complexity
google debian redhat CWE-416
7.8
2017-04-24 CVE-2017-5037 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.
local
low complexity
google debian redhat CWE-190
7.8
2017-04-24 CVE-2017-5036 Use After Free vulnerability in multiple products
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to have an unspecified impact via a crafted PDF file.
local
low complexity
google debian redhat CWE-416
7.8
2017-04-24 CVE-2017-5035 Race Condition vulnerability in multiple products
Google Chrome prior to 57.0.2987.98 for Windows and Mac had a race condition, which could cause Chrome to display incorrect certificate information for a site.
network
high complexity
google debian redhat CWE-362
8.1
2017-04-24 CVE-2017-5034 Use After Free vulnerability in Google Chrome
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
network
low complexity
google CWE-416
8.8
2017-04-24 CVE-2017-5032 Out-of-bounds Write vulnerability in Google Chrome
PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-787
8.8
2017-04-24 CVE-2017-5031 Use After Free vulnerability in Google Chrome
A use after free in ANGLE in Google Chrome prior to 57.0.2987.98 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google CWE-416
8.8