CVE-2016-1683 – chromium-browser: out-of-bounds access in libxslt
https://notcve.org/view.php?id=CVE-2016-1683
01 Jun 2016 — numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles namespace nodes, which allows remote attackers to cause a denial of service (out-of-bounds heap memory access) or possibly have unspecified other impact via a crafted document. numbers.c in libxslt en verisones anteriores a 1.1.29, como es usado en Google Chrome en versiones anteriores a 51.0.2704.63, no maneja correctamente los nodos de espacio de nombres, lo que permite a atacantes remotos provocar una denegación ... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1681 – chromium-browser: heap overflow in pdfium
https://notcve.org/view.php?id=CVE-2016-1681
01 Jun 2016 — Heap-based buffer overflow in the opj_j2k_read_SPCod_SPCoc function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document. Desbordamiento de buffer basado en memoria dinámica en la función opj_j2k_read_SPCod_SPCoc en OpenJPEG, como es usado en PDFium en Google Chrome en versiones anteriores a 51.0.2704.63, permite a atacantes remotos provocar una denegación de ser... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1688 – chromium-browser: out-of-bounds read in v8
https://notcve.org/view.php?id=CVE-2016-1688
01 Jun 2016 — The regexp (aka regular expression) implementation in Google V8 before 5.0.71.40, as used in Google Chrome before 51.0.2704.63, mishandles external string sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) via crafted JavaScript code. La implementación de regexp (también conocida como regular expression) en Google V8 en versiones anteriores a 5.0.71.40, como es usada en Google Chrome en versiones anteriores a 51.0.2704.63, no maneja correctamente los tamaños de cadena ext... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1690 – chromium-browser: heap use-after-free in autofill
https://notcve.org/view.php?id=CVE-2016-1690
01 Jun 2016 — The Autofill implementation in Google Chrome before 51.0.2704.63 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site, a different vulnerability than CVE-2016-1701. La implementación de Autofill en Google Chrome en versiones anteriores a 51.0.2704.63 no maneja correctamente la interacción entre campos actualizados y códig... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html •
CVE-2016-1695 – chromium-browser: various fixes from internal audits
https://notcve.org/view.php?id=CVE-2016-1695
01 Jun 2016 — Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.63 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google Chrome en versiones anteriores a 51.0.2704.63 permiten a atacantes remotos provocar una denegación del servicio o posiblemente tener otro impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html •
CVE-2016-1692 – chromium-browser: limited cross-origin bypass in serviceworker
https://notcve.org/view.php?id=CVE-2016-1692
01 Jun 2016 — WebKit/Source/core/css/StyleSheetContents.cpp in Blink, as used in Google Chrome before 51.0.2704.63, permits cross-origin loading of CSS stylesheets by a ServiceWorker even when the stylesheet download has an incorrect MIME type, which allows remote attackers to bypass the Same Origin Policy via a crafted web site. WebKit/Source/core/css/StyleSheetContents.cpp en Blink, como es usado en Google Chrome en versiones anteriores a 51.0.2704.63, permite la carga de origen cruzado de hojas de estilos de CSS con S... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-284: Improper Access Control •
CVE-2016-1674 – chromium-browser: cross-origin bypass in extensions
https://notcve.org/view.php?id=CVE-2016-1674
01 Jun 2016 — The extensions subsystem in Google Chrome before 51.0.2704.63 allows remote attackers to bypass the Same Origin Policy via unspecified vectors. El subsistema de extensiones en Google Chrome en versiones anteriores a 51.0.2704.63 permite a atacantes remotos eludir la Same Origin Policy a través de vectores no especificados. • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html •
CVE-2016-1678 – chromium-browser: heap overflow in v8
https://notcve.org/view.php?id=CVE-2016-1678
01 Jun 2016 — objects.cc in Google V8 before 5.0.71.32, as used in Google Chrome before 51.0.2704.63, does not properly restrict lazy deoptimization, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JavaScript code. objects.cc en Google V8 en versiones anteriores a 5.0.71.32, como es usado en Google Chrome en versiones anteriores a 51.0.2704.63, no restringe adecuadamente el empeoramiento descuidado, lo que permite a atacantes re... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1682 – chromium-browser: csp bypass for serviceworker
https://notcve.org/view.php?id=CVE-2016-1682
01 Jun 2016 — The ServiceWorkerContainer::registerServiceWorkerImpl function in WebKit/Source/modules/serviceworkers/ServiceWorkerContainer.cpp in Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a ServiceWorker registration. La función ServiceWorkerContainer::registerServiceWorkerImpl en WebKit/Source/modules/serviceworkers/ServiceWorkerContainer.cpp en Blink, como es usada en Google Chrome en versiones anteriores a 51.0.270... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-254: 7PK - Security Features CWE-284: Improper Access Control •
CVE-2016-1693 – chromium-browser: http download of software removal tool
https://notcve.org/view.php?id=CVE-2016-1693
01 Jun 2016 — browser/safe_browsing/srt_field_trial_win.cc in Google Chrome before 51.0.2704.63 does not use the HTTPS service on dl.google.com to obtain the Software Removal Tool, which allows remote attackers to spoof the chrome_cleanup_tool.exe (aka CCT) file via a man-in-the-middle attack on an HTTP session. browser/safe_browsing/srt_field_trial_win.cc en Google Chrome en versiones anteriores a 51.0.2704.63 no usa el servicio HTTPS en dl.google.com para obtener el Software Removal Tool, lo que permite a atacantes sup... • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html • CWE-284: Improper Access Control •