CVE-2016-1661 – chromium-browser: memory corruption in cross-process frames
https://notcve.org/view.php?id=CVE-2016-1661
02 May 2016 — Blink, as used in Google Chrome before 50.0.2661.94, does not ensure that frames satisfy a check for the same renderer process in addition to a Same Origin Policy check, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted web site, related to BindingSecurity.cpp and DOMWindow.cpp. Blink, tal como se utiliza en Google Chrome en versiones anteriores a 50.0.2661.94, no asegura que los marcos satisfagan una comprobación para el m... • http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html • CWE-20: Improper Input Validation •
CVE-2016-1662 – chromium-browser: use-after-free in extensions
https://notcve.org/view.php?id=CVE-2016-1662
02 May 2016 — extensions/renderer/gc_callback.cc in Google Chrome before 50.0.2661.94 does not prevent fallback execution once the Garbage Collection callback has started, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via unknown vectors. extensions/renderer/gc_callback.cc en Google Chrome en versiones anteriores a 50.0.2661.94 no previene la ejecución de retorno una vez que la llamada de retorno Garbage Collection ha comenzado, lo que permite a atac... • http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html •
CVE-2016-1663 – chromium-browser: use-after-free in blink's v8 bindings
https://notcve.org/view.php?id=CVE-2016-1663
02 May 2016 — The SerializedScriptValue::transferArrayBuffers function in WebKit/Source/bindings/core/v8/SerializedScriptValue.cpp in the V8 bindings in Blink, as used in Google Chrome before 50.0.2661.94, mishandles certain array-buffer data structures, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site. La función SerializedScriptValue::transferArrayBuffers en WebKit/Source/bindings/core/v8/SerializedScriptValue.cpp en los enlaces... • http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html •
CVE-2016-1664 – chromium-browser: address bar spoofing
https://notcve.org/view.php?id=CVE-2016-1664
02 May 2016 — The HistoryController::UpdateForCommit function in content/renderer/history_controller.cc in Google Chrome before 50.0.2661.94 mishandles the interaction between subframe forward navigations and other forward navigations, which allows remote attackers to spoof the address bar via a crafted web site. La función HistoryController::UpdateForCommit en content/renderer/history_controller.cc en Google Chrome en versiones anteriores a 50.0.2661.94 no maneja correctamente la interacción entre las navegaciones hacia... • http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html • CWE-254: 7PK - Security Features •
CVE-2016-1665 – chromium-browser: information leak in v8
https://notcve.org/view.php?id=CVE-2016-1665
02 May 2016 — The JSGenericLowering class in compiler/js-generic-lowering.cc in Google V8, as used in Google Chrome before 50.0.2661.94, mishandles comparison operators, which allows remote attackers to obtain sensitive information via crafted JavaScript code. La clase JSGenericLowering en compiler/js-generic-lowering.cc en Google V8, tal como se utiliza en Google Chrome en versiones anteriores a 50.0.2661.94, no maneja correctamente los operadores de comparación, lo que permite a atacantes remotos obtener información se... • http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html • CWE-20: Improper Input Validation •
CVE-2016-1666 – chromium-browser: various fixes from internal audits
https://notcve.org/view.php?id=CVE-2016-1666
02 May 2016 — Multiple unspecified vulnerabilities in Google Chrome before 50.0.2661.94 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades no especificadas en Google Chrome en versiones anteriores a 50.0.2661.94 permiten a atacantes provocar una denegación de servicio o posiblemente tener otro impacto a través de vectores desconocidos. An out of bounds write was discovered in Blink. If a user were tricked in to opening a specially crafted website, an... • http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html •
CVE-2016-1656 – chromium-browser: android downloaded file path restriction bypass
https://notcve.org/view.php?id=CVE-2016-1656
18 Apr 2016 — The download implementation in Google Chrome before 50.0.2661.75 on Android allows remote attackers to bypass intended pathname restrictions via unspecified vectors. La implementación de download en Google Chrome en versiones anteriores a 50.0.2661.75 en Android permite a atacantes remotos eludir las restricciones de nombre de ruta previstas a través de vectores no especificados. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 50.0.2661.75. Security Fix: S... • http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html • CWE-284: Improper Access Control •
CVE-2016-1651 – Google Chrome Pdfium JPEG2000 Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2016-1651
15 Apr 2016 — fxcodec/codec/fx_codec_jpx_opj.cpp in PDFium, as used in Google Chrome before 50.0.2661.75, does not properly implement the sycc420_to_rgb and sycc422_to_rgb functions, which allows remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via crafted JPEG 2000 data in a PDF document. fxcodec/codec/fx_codec_jpx_opj.cpp en PDFium, como se utiliza en Google Chrome en versiones anteriores a 50.0.2661.75, no implementa correctamente las funciones sycc... • http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2016-1652 – chromium-browser: universal XSS in extension bindings
https://notcve.org/view.php?id=CVE-2016-1652
15 Apr 2016 — Cross-site scripting (XSS) vulnerability in the ModuleSystem::RequireForJsInner function in extensions/renderer/module_system.cc in the Extensions subsystem in Google Chrome before 50.0.2661.75 allows remote attackers to inject arbitrary web script or HTML via a crafted web site, aka "Universal XSS (UXSS)." Vulnerabilidad de XSS en la función ModuleSystem::RequireForJsInner en extensions/renderer/module_system.cc en el subsistema Extensions en Google Chrome en versiones anteriores a 50.0.2661.75 permite a a... • http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2016-1653 – chromium-browser: out-of-bounds write in V8
https://notcve.org/view.php?id=CVE-2016-1653
15 Apr 2016 — The LoadBuffer implementation in Google V8, as used in Google Chrome before 50.0.2661.75, mishandles data types, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers an out-of-bounds write operation, related to compiler/pipeline.cc and compiler/simplified-lowering.cc. La implementación LoadBuffer en Google V8, como se utiliza en Google Chrome en versiones anteriores a 50.0.2661.75, no maneja correctamente tipos de dato... • http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •