Vulnerabilities > Suse > Linux Enterprise > 12.0

DATE CVE VULNERABILITY TITLE RISK
2016-06-05 CVE-2016-1700 extensions/renderer/runtime_custom_bindings.cc in Google Chrome before 51.0.2704.79 does not consider side effects during creation of an array of extension views, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to extensions.
network
high complexity
debian redhat suse opensuse google
7.5
2016-06-05 CVE-2016-1699 Improper Access Control vulnerability in multiple products
WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL.
network
low complexity
debian canonical redhat suse opensuse google CWE-284
6.5
2016-06-05 CVE-2016-1698 Information Exposure vulnerability in multiple products
The createCustomType function in extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.79 does not validate module types, which might allow attackers to load arbitrary modules or obtain sensitive information by leveraging a poisoned definition.
network
low complexity
debian redhat suse opensuse google CWE-200
6.5
2016-06-05 CVE-2016-1697 Improper Access Control vulnerability in multiple products
The FrameLoader::startLoad function in WebKit/Source/core/loader/FrameLoader.cpp in Blink, as used in Google Chrome before 51.0.2704.79, does not prevent frame navigations during DocumentLoader detach operations, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code.
network
low complexity
google debian canonical redhat suse opensuse CWE-284
8.8
2016-06-05 CVE-2016-1696 Improper Access Control vulnerability in multiple products
The extensions subsystem in Google Chrome before 51.0.2704.79 does not properly restrict bindings access, which allows remote attackers to bypass the Same Origin Policy via unspecified vectors.
network
low complexity
google debian redhat suse opensuse CWE-284
8.8
2016-06-05 CVE-2016-1695 Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.63 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
network
low complexity
google debian canonical redhat suse opensuse
8.8
2016-06-05 CVE-2016-1694 Improper Access Control vulnerability in multiple products
browser/browsing_data/browsing_data_remover.cc in Google Chrome before 51.0.2704.63 deletes HPKP pins during cache clearing, which makes it easier for remote attackers to spoof web sites via a valid certificate from an arbitrary recognized Certification Authority.
network
high complexity
google debian redhat suse opensuse CWE-284
5.3
2016-06-05 CVE-2016-1693 Improper Access Control vulnerability in multiple products
browser/safe_browsing/srt_field_trial_win.cc in Google Chrome before 51.0.2704.63 does not use the HTTPS service on dl.google.com to obtain the Software Removal Tool, which allows remote attackers to spoof the chrome_cleanup_tool.exe (aka CCT) file via a man-in-the-middle attack on an HTTP session.
network
high complexity
debian redhat suse opensuse google CWE-284
5.3
2016-06-05 CVE-2016-1692 Improper Access Control vulnerability in multiple products
WebKit/Source/core/css/StyleSheetContents.cpp in Blink, as used in Google Chrome before 51.0.2704.63, permits cross-origin loading of CSS stylesheets by a ServiceWorker even when the stylesheet download has an incorrect MIME type, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.
network
low complexity
debian canonical redhat suse opensuse google CWE-284
5.3
2016-06-05 CVE-2016-1691 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Skia, as used in Google Chrome before 51.0.2704.63, mishandles coincidence runs, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted curves, related to SkOpCoincidence.cpp and SkPathOpsCommon.cpp.
network
high complexity
debian canonical redhat suse opensuse google CWE-119
7.5