U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 3,283 matching records.
Displaying matches 2,701 through 2,720.
Vuln ID Summary CVSS Severity
CVE-2012-2833

Buffer overflow in the JS API in the PDF functionality in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: June 27, 2012; 6:18:39 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2832

The image-codec implementation in the PDF functionality in Google Chrome before 20.0.1132.43 does not initialize an unspecified pointer, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document.

Published: June 27, 2012; 6:18:39 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2831

Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG references.

Published: June 27, 2012; 6:18:39 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2830

Google Chrome before 20.0.1132.43 does not properly set array values, which allows remote attackers to cause a denial of service (incorrect pointer use) or possibly have unspecified other impact via unknown vectors.

Published: June 27, 2012; 6:18:39 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2829

Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the :first-letter pseudo-element.

Published: June 27, 2012; 6:18:39 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2828

Multiple integer overflows in the PDF functionality in Google Chrome before 20.0.1132.43 allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document.

Published: June 27, 2012; 6:18:39 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2827

Use-after-free vulnerability in the UI in Google Chrome before 20.0.1132.43 on Mac OS X allows attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: June 27, 2012; 6:18:39 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2826

Google Chrome before 20.0.1132.43 does not properly implement texture conversion, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Published: June 27, 2012; 6:18:39 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2825

The XSL implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors.

Published: June 27, 2012; 6:18:39 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2824

Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG painting.

Published: June 27, 2012; 6:18:39 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2823

Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG resources.

Published: June 27, 2012; 6:18:39 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2822

The PDF functionality in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Published: June 27, 2012; 6:18:39 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2821

The autofill implementation in Google Chrome before 20.0.1132.43 does not properly display text, which has unspecified impact and remote attack vectors.

Published: June 27, 2012; 6:18:38 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2820

Google Chrome before 20.0.1132.43 does not properly implement SVG filters, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Published: June 27, 2012; 6:18:38 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2819

The texSubImage2D implementation in the WebGL subsystem in Google Chrome before 20.0.1132.43 does not properly handle uploads to floating-point textures, which allows remote attackers to cause a denial of service (assertion failure and application crash) or possibly have unspecified other impact via a crafted web page, as demonstrated by certain WebGL performance tests, aka rdar problem 11520387.

Published: June 27, 2012; 6:18:38 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-2818

Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the layout of documents that use the Cascading Style Sheets (CSS) counters feature.

Published: June 27, 2012; 6:18:38 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2817

Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to tables that have sections.

Published: June 27, 2012; 6:18:38 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-2816

Google Chrome before 20.0.1132.43 on Windows does not properly isolate sandboxed processes, which might allow remote attackers to cause a denial of service (process interference) via unspecified vectors.

Published: June 27, 2012; 6:18:38 AM -0400
V3.x:(not available)
V2.0: 7.8 HIGH
CVE-2012-2815

Google Chrome before 20.0.1132.43 allows remote attackers to obtain potentially sensitive information from a fragment identifier by leveraging access to an IFRAME element associated with a different domain.

Published: June 27, 2012; 6:18:38 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-2807

Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: June 27, 2012; 6:18:38 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM