Vulnerabilities > Suse

DATE CVE VULNERABILITY TITLE RISK
2016-06-05 CVE-2016-1683 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles namespace nodes, which allows remote attackers to cause a denial of service (out-of-bounds heap memory access) or possibly have unspecified other impact via a crafted document.
7.5
2016-06-05 CVE-2016-1682 Improper Access Control vulnerability in multiple products
The ServiceWorkerContainer::registerServiceWorkerImpl function in WebKit/Source/modules/serviceworkers/ServiceWorkerContainer.cpp in Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a ServiceWorker registration.
network
low complexity
google debian canonical redhat suse opensuse CWE-284
6.1
2016-06-05 CVE-2016-1681 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the opj_j2k_read_SPCod_SPCoc function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document.
network
low complexity
debian redhat suse opensuse google CWE-119
8.8
2016-06-05 CVE-2016-1680 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Use-after-free vulnerability in ports/SkFontHost_FreeType.cpp in Skia, as used in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via unknown vectors.
network
low complexity
google debian canonical redhat suse opensuse CWE-119
8.8
2016-06-05 CVE-2016-1679 The ToV8Value function in content/child/v8_value_converter_impl.cc in the V8 bindings in Google Chrome before 51.0.2704.63 does not properly restrict use of getters and setters, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted JavaScript code.
network
low complexity
google debian canonical redhat suse opensuse
8.8
2016-06-05 CVE-2016-1678 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
objects.cc in Google V8 before 5.0.71.32, as used in Google Chrome before 51.0.2704.63, does not properly restrict lazy deoptimization, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JavaScript code.
network
low complexity
google debian canonical redhat suse opensuse CWE-119
8.8
2016-06-05 CVE-2016-1677 Information Exposure vulnerability in multiple products
uri.js in Google V8 before 5.1.281.26, as used in Google Chrome before 51.0.2704.63, uses an incorrect array type, which allows remote attackers to obtain sensitive information by calling the decodeURI function and leveraging "type confusion."
network
low complexity
google debian canonical redhat suse opensuse CWE-200
6.5
2016-06-05 CVE-2016-1676 Improper Access Control vulnerability in multiple products
extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.63 does not properly use prototypes, which allows remote attackers to bypass the Same Origin Policy via unspecified vectors.
network
low complexity
debian redhat suse opensuse google CWE-284
8.8
2016-06-05 CVE-2016-1675 Improper Access Control vulnerability in multiple products
Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy by leveraging the mishandling of Document reattachment during destruction, related to FrameLoader.cpp and LocalFrame.cpp.
network
low complexity
debian canonical redhat suse opensuse google CWE-284
8.8
2016-06-05 CVE-2016-1674 The extensions subsystem in Google Chrome before 51.0.2704.63 allows remote attackers to bypass the Same Origin Policy via unspecified vectors.
network
low complexity
debian redhat suse opensuse google
8.8