Vulnerabilities > Canonical > Ubuntu Linux

DATE CVE VULNERABILITY TITLE RISK
2016-06-05 CVE-2016-1697 Improper Access Control vulnerability in multiple products
The FrameLoader::startLoad function in WebKit/Source/core/loader/FrameLoader.cpp in Blink, as used in Google Chrome before 51.0.2704.79, does not prevent frame navigations during DocumentLoader detach operations, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code.
network
low complexity
google debian canonical redhat suse opensuse CWE-284
8.8
2016-06-05 CVE-2016-1695 Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.63 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
network
low complexity
google debian canonical redhat suse opensuse
8.8
2016-06-05 CVE-2016-1692 Improper Access Control vulnerability in multiple products
WebKit/Source/core/css/StyleSheetContents.cpp in Blink, as used in Google Chrome before 51.0.2704.63, permits cross-origin loading of CSS stylesheets by a ServiceWorker even when the stylesheet download has an incorrect MIME type, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.
network
low complexity
debian canonical redhat suse opensuse google CWE-284
5.3
2016-06-05 CVE-2016-1691 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Skia, as used in Google Chrome before 51.0.2704.63, mishandles coincidence runs, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted curves, related to SkOpCoincidence.cpp and SkPathOpsCommon.cpp.
network
high complexity
debian canonical redhat suse opensuse google CWE-119
7.5
2016-06-05 CVE-2016-1689 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in content/renderer/media/canvas_capture_handler.cc in Google Chrome before 51.0.2704.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted web site.
network
low complexity
debian canonical redhat suse opensuse google CWE-119
6.5
2016-06-05 CVE-2016-1688 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The regexp (aka regular expression) implementation in Google V8 before 5.0.71.40, as used in Google Chrome before 51.0.2704.63, mishandles external string sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) via crafted JavaScript code.
network
low complexity
debian canonical redhat suse opensuse google CWE-119
6.5
2016-06-05 CVE-2016-1683 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles namespace nodes, which allows remote attackers to cause a denial of service (out-of-bounds heap memory access) or possibly have unspecified other impact via a crafted document.
7.5
2016-06-05 CVE-2016-1682 Improper Access Control vulnerability in multiple products
The ServiceWorkerContainer::registerServiceWorkerImpl function in WebKit/Source/modules/serviceworkers/ServiceWorkerContainer.cpp in Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a ServiceWorker registration.
network
low complexity
google debian canonical redhat suse opensuse CWE-284
6.1
2016-06-05 CVE-2016-1680 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Use-after-free vulnerability in ports/SkFontHost_FreeType.cpp in Skia, as used in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via unknown vectors.
network
low complexity
google debian canonical redhat suse opensuse CWE-119
8.8
2016-06-05 CVE-2016-1679 The ToV8Value function in content/child/v8_value_converter_impl.cc in the V8 bindings in Google Chrome before 51.0.2704.63 does not properly restrict use of getters and setters, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted JavaScript code.
network
low complexity
google debian canonical redhat suse opensuse
8.8