CVE-2016-1687 – chromium-browser: information leak in extensions
https://notcve.org/view.php?id=CVE-2016-1687
01 Jun 2016 — The renderer implementation in Google Chrome before 51.0.2704.63 does not properly restrict public exposure of classes, which allows remote attackers to obtain sensitive information via vectors related to extensions. La implementación del renderizador en Google Chrome en versiones anteriores a 51.0.2704.63 no restringe correctamente la exposición pública de clases, lo que permite a atacantes remotos obtener información sensible a través de vectores relacionados con las extensiones. • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2016-1672 – chromium-browser: cross-origin bypass in extension bindings
https://notcve.org/view.php?id=CVE-2016-1672
01 Jun 2016 — The ModuleSystem::RequireForJsInner function in extensions/renderer/module_system.cc in the extension bindings in Google Chrome before 51.0.2704.63 mishandles properties, which allows remote attackers to conduct bindings-interception attacks and bypass the Same Origin Policy via unspecified vectors. La función ModuleSystem::RequireForJsInner en extensions/renderer/module_system.cc en las extensiones vinculantes en Google Chrome en versiones anteriores a 51.0.2704.63 no maneja correctamente las propiedades, ... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-254: 7PK - Security Features CWE-284: Improper Access Control •
CVE-2016-1676 – chromium-browser: cross-origin bypass in extension bindings
https://notcve.org/view.php?id=CVE-2016-1676
01 Jun 2016 — extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.63 does not properly use prototypes, which allows remote attackers to bypass the Same Origin Policy via unspecified vectors. extensions/renderer/resources/binding.js en las extensiones vinculantes en Google Chrome en versiones anteriores a 51.0.2704.63 no utiliza adecuadamente prototipos, lo que permite a atacantes remotos eludir la Same Origin Policy a través de vectores no especificados. • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-284: Improper Access Control •
CVE-2016-1685 – chromium-browser: out-of-bounds read in pdfium
https://notcve.org/view.php?id=CVE-2016-1685
01 Jun 2016 — core/fxge/ge/fx_ge_text.cpp in PDFium, as used in Google Chrome before 51.0.2704.63, miscalculates certain index values, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF document. core/fxge/ge/fx_ge_text.cpp en PDFium, como es usado en Google Chrome en versiones anteriores a 51.0.2704.63, no calcula correctamente ciertos valores del índice, lo que permite a atacantes remotos provocar una denegación del servicio (lectura fuera de límites) a través de un docume... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1680 – chromium-browser: heap use-after-free in skia
https://notcve.org/view.php?id=CVE-2016-1680
01 Jun 2016 — Use-after-free vulnerability in ports/SkFontHost_FreeType.cpp in Skia, as used in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via unknown vectors. Vulnerabilidad de uso después de liberación de memoria en ports/SkFontHost_FreeType.cpp en Skia, como es usado en Google Chrome en versiones anteriores a 51.0.2704.63, permite a atacantes remotos provocar una denegación del servicio (corrupción de la mem... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1683 – chromium-browser: out-of-bounds access in libxslt
https://notcve.org/view.php?id=CVE-2016-1683
01 Jun 2016 — numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles namespace nodes, which allows remote attackers to cause a denial of service (out-of-bounds heap memory access) or possibly have unspecified other impact via a crafted document. numbers.c in libxslt en verisones anteriores a 1.1.29, como es usado en Google Chrome en versiones anteriores a 51.0.2704.63, no maneja correctamente los nodos de espacio de nombres, lo que permite a atacantes remotos provocar una denegación ... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1681 – chromium-browser: heap overflow in pdfium
https://notcve.org/view.php?id=CVE-2016-1681
01 Jun 2016 — Heap-based buffer overflow in the opj_j2k_read_SPCod_SPCoc function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document. Desbordamiento de buffer basado en memoria dinámica en la función opj_j2k_read_SPCod_SPCoc en OpenJPEG, como es usado en PDFium en Google Chrome en versiones anteriores a 51.0.2704.63, permite a atacantes remotos provocar una denegación de ser... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1688 – chromium-browser: out-of-bounds read in v8
https://notcve.org/view.php?id=CVE-2016-1688
01 Jun 2016 — The regexp (aka regular expression) implementation in Google V8 before 5.0.71.40, as used in Google Chrome before 51.0.2704.63, mishandles external string sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) via crafted JavaScript code. La implementación de regexp (también conocida como regular expression) en Google V8 en versiones anteriores a 5.0.71.40, como es usada en Google Chrome en versiones anteriores a 51.0.2704.63, no maneja correctamente los tamaños de cadena ext... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1690 – chromium-browser: heap use-after-free in autofill
https://notcve.org/view.php?id=CVE-2016-1690
01 Jun 2016 — The Autofill implementation in Google Chrome before 51.0.2704.63 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site, a different vulnerability than CVE-2016-1701. La implementación de Autofill en Google Chrome en versiones anteriores a 51.0.2704.63 no maneja correctamente la interacción entre campos actualizados y códig... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html •
CVE-2016-1695 – chromium-browser: various fixes from internal audits
https://notcve.org/view.php?id=CVE-2016-1695
01 Jun 2016 — Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.63 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google Chrome en versiones anteriores a 51.0.2704.63 permiten a atacantes remotos provocar una denegación del servicio o posiblemente tener otro impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html •