Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2016-06-13 CVE-2016-2464 Improper Input Validation vulnerability in Google Android
libvpx in libwebm in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted mkv file, aka internal bug 23167726.
network
google CWE-20
critical
9.3
2016-06-13 CVE-2016-2463 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
Multiple integer overflows in the h264dec component in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file that triggers a large memory allocation, aka internal bug 27855419.
network
low complexity
google CWE-119
7.5
2016-06-05 CVE-2016-1703 Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.79 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
network
low complexity
google debian canonical redhat suse opensuse
8.8
2016-06-05 CVE-2016-1702 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The SkRegion::readFromMemory function in core/SkRegion.cpp in Skia, as used in Google Chrome before 51.0.2704.79, does not validate the interval count, which allows remote attackers to cause a denial of service (out-of-bounds read) via crafted serialized data.
network
low complexity
debian canonical redhat suse opensuse google CWE-119
6.5
2016-06-05 CVE-2016-1701 The Autofill implementation in Google Chrome before 51.0.2704.79 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site, a different vulnerability than CVE-2016-1690.
network
low complexity
google debian redhat suse opensuse
8.8
2016-06-05 CVE-2016-1700 extensions/renderer/runtime_custom_bindings.cc in Google Chrome before 51.0.2704.79 does not consider side effects during creation of an array of extension views, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to extensions.
network
high complexity
debian redhat suse opensuse google
7.5
2016-06-05 CVE-2016-1699 Improper Access Control vulnerability in multiple products
WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL.
network
low complexity
debian canonical redhat suse opensuse google CWE-284
6.5
2016-06-05 CVE-2016-1698 Information Exposure vulnerability in multiple products
The createCustomType function in extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.79 does not validate module types, which might allow attackers to load arbitrary modules or obtain sensitive information by leveraging a poisoned definition.
network
low complexity
debian redhat suse opensuse google CWE-200
6.5
2016-06-05 CVE-2016-1697 Improper Access Control vulnerability in multiple products
The FrameLoader::startLoad function in WebKit/Source/core/loader/FrameLoader.cpp in Blink, as used in Google Chrome before 51.0.2704.79, does not prevent frame navigations during DocumentLoader detach operations, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code.
network
low complexity
google debian canonical redhat suse opensuse CWE-284
8.8
2016-06-05 CVE-2016-1696 Improper Access Control vulnerability in multiple products
The extensions subsystem in Google Chrome before 51.0.2704.79 does not properly restrict bindings access, which allows remote attackers to bypass the Same Origin Policy via unspecified vectors.
network
low complexity
google debian redhat suse opensuse CWE-284
8.8