Vulnerabilities > Google > High

DATE CVE VULNERABILITY TITLE RISK
2017-01-19 CVE-2016-5211 Use After Free vulnerability in Google Chrome
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-416
8.8
2017-01-19 CVE-2016-5210 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow during TIFF image parsing in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-787
8.8
2017-01-19 CVE-2016-5209 Out-of-bounds Write vulnerability in Google Chrome
Bad casting in bitmap manipulation in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2017-01-19 CVE-2016-5206 Improper Access Control vulnerability in Google Chrome
The PDF plugin in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly followed redirects, which allowed a remote attacker to bypass the Same Origin Policy via a crafted HTML page.
network
low complexity
google CWE-284
8.8
2017-01-19 CVE-2016-5203 Use After Free vulnerability in Google Chrome
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google CWE-416
8.8
2017-01-19 CVE-2016-5200 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
V8 in Google Chrome prior to 54.0.2840.98 for Mac, and 54.0.2840.99 for Windows, and 54.0.2840.100 for Linux, and 55.0.2883.84 for Android incorrectly applied type rules, which allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-119
8.8
2017-01-19 CVE-2016-5199 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome
An off by one error resulting in an allocation of zero size in FFmpeg in Google Chrome prior to 54.0.2840.98 for Mac, and 54.0.2840.99 for Windows, and 54.0.2840.100 for Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
network
low complexity
google CWE-119
8.8
2017-01-19 CVE-2016-5198 Out-of-bounds Write vulnerability in multiple products
V8 in Google Chrome prior to 54.0.2840.90 for Linux, and 54.0.2840.85 for Android, and 54.0.2840.87 for Windows and Mac included incorrect optimisation assumptions, which allowed a remote attacker to perform arbitrary read/write operations, leading to code execution, via a crafted HTML page.
network
low complexity
google redhat CWE-787
8.8
2017-01-19 CVE-2016-5197 Improper Input Validation vulnerability in Google Chrome
The content view client in Google Chrome prior to 54.0.2840.85 for Android insufficiently validated intent URLs, which allowed a remote attacker who had compromised the renderer process to start arbitrary activity on the system via a crafted HTML page.
network
low complexity
google CWE-20
8.8
2017-01-19 CVE-2016-5196 7PK - Security Features vulnerability in Google Chrome
The content renderer client in Google Chrome prior to 54.0.2840.85 for Android insufficiently enforced the Same Origin Policy amongst downloaded files, which allowed a remote attacker to access any downloaded file and interact with sites, including those the user was logged into, via a crafted HTML page.
network
low complexity
google CWE-254
8.8