Lucene search

K
archlinuxArch LinuxASA-201605-28
HistoryMay 28, 2016 - 12:00 a.m.

chromium: multiple issues

2016-05-2800:00:00
Arch Linux
lists.archlinux.org
31

EPSS

0.048

Percentile

92.8%

  • CVE-2016-1672:

Cross-origin bypass in extension bindings. Credit to Mariusz Mlynski.

  • CVE-2016-1673:

Cross-origin bypass in Blink. Credit to Mariusz Mlynski.

  • CVE-2016-1674:

Cross-origin bypass in extensions. Credit to Mariusz Mlynski.

  • CVE-2016-1675:

Cross-origin bypass in Blink. Credit to Mariusz Mlynski.

  • CVE-2016-1676:

Cross-origin bypass in extension bindings. Credit to Rob Wu.

  • CVE-2016-1677:

Type confusion in V8. Credit to Guang Gong of Qihoo 360.

  • CVE-2016-1678:

Heap overflow in V8. Credit to Christian Holler.

  • CVE-2016-1679:

Heap use-after-free in V8 bindings. Credit to Rob Wu.

  • CVE-2016-1680:

Heap use-after-free in Skia. Credit to Atte Kettunen of OUSPG.

  • CVE-2016-1681:

Heap overflow in PDFium. Credit to Aleksandar Nikolic of Cisco Talos.

  • CVE-2016-1682:

CSP bypass for ServiceWorker. Credit to KingstonTime.

  • CVE-2016-1683:

Out-of-bounds access in libxslt. Credit to Nicolas Gregoire.

  • CVE-2016-1684:

Integer overflow in libxslt. Credit to Nicolas Gregoire.

  • CVE-2016-1685:

Out-of-bounds read in PDFium. Credit to Ke Liu of Tencent’s Xuanwu LAB.

  • CVE-2016-1686:

Out-of-bounds read in PDFium. Credit to Ke Liu of Tencent’s Xuanwu LAB.

  • CVE-2016-1687:

Information leak in extensions. Credit to Rob Wu.

  • CVE-2016-1688:

Out-of-bounds read in V8. Credit to Max Korenko.

  • CVE-2016-1689:

Heap buffer overflow in media. Credit to Atte Kettunen of OUSPG.

  • CVE-2016-1690:

Heap use-after-free in Autofill. Credit to Rob Wu.

  • CVE-2016-1691:

Heap buffer-overflow in Skia. Credit to Atte Kettunen of OUSPG.

  • CVE-2016-1692:

Limited cross-origin bypass in ServiceWorker. Credit to Til Jasper Ullrich.

  • CVE-2016-1693:

HTTP Download of Software Removal Tool. Credit to Khalil Zhani.

  • CVE-2016-1694:

HPKP pins removed on cache clearance. Credit to Ryan Lester and Bryant
Zadegan.

  • CVE-2016-1695:

Various fixes from internal audits, fuzzing and other initiatives.

OSVersionArchitecturePackageVersionFilename
anyanyanychromium< 51.0.2704.63-1UNKNOWN

References