Vulnerabilities > Suse > Linux Enterprise > 12.0

DATE CVE VULNERABILITY TITLE RISK
2016-06-05 CVE-2016-1679 The ToV8Value function in content/child/v8_value_converter_impl.cc in the V8 bindings in Google Chrome before 51.0.2704.63 does not properly restrict use of getters and setters, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted JavaScript code.
network
low complexity
google debian canonical redhat suse opensuse
8.8
2016-06-05 CVE-2016-1678 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
objects.cc in Google V8 before 5.0.71.32, as used in Google Chrome before 51.0.2704.63, does not properly restrict lazy deoptimization, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JavaScript code.
network
low complexity
google debian canonical redhat suse opensuse CWE-119
8.8
2016-06-05 CVE-2016-1677 Information Exposure vulnerability in multiple products
uri.js in Google V8 before 5.1.281.26, as used in Google Chrome before 51.0.2704.63, uses an incorrect array type, which allows remote attackers to obtain sensitive information by calling the decodeURI function and leveraging "type confusion."
network
low complexity
google debian canonical redhat suse opensuse CWE-200
6.5
2016-06-05 CVE-2016-1676 Improper Access Control vulnerability in multiple products
extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.63 does not properly use prototypes, which allows remote attackers to bypass the Same Origin Policy via unspecified vectors.
network
low complexity
debian redhat suse opensuse google CWE-284
8.8
2016-06-05 CVE-2016-1675 Improper Access Control vulnerability in multiple products
Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy by leveraging the mishandling of Document reattachment during destruction, related to FrameLoader.cpp and LocalFrame.cpp.
network
low complexity
debian canonical redhat suse opensuse google CWE-284
8.8
2016-06-05 CVE-2016-1674 The extensions subsystem in Google Chrome before 51.0.2704.63 allows remote attackers to bypass the Same Origin Policy via unspecified vectors.
network
low complexity
debian redhat suse opensuse google
8.8
2016-06-05 CVE-2016-1673 Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy via unspecified vectors.
network
low complexity
google debian canonical redhat suse opensuse
8.8
2016-06-05 CVE-2016-1672 Improper Access Control vulnerability in multiple products
The ModuleSystem::RequireForJsInner function in extensions/renderer/module_system.cc in the extension bindings in Google Chrome before 51.0.2704.63 mishandles properties, which allows remote attackers to conduct bindings-interception attacks and bypass the Same Origin Policy via unspecified vectors.
network
low complexity
google debian redhat suse opensuse CWE-284
8.8
2016-04-30 CVE-2016-2807 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla opensuse suse CWE-119
critical
10.0
2016-04-30 CVE-2016-2806 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 46.0 and Firefox ESR 45.x before 45.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
debian opensuse suse mozilla CWE-119
critical
10.0