[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3637-1 chromium-browser -- chromium-browser

ID: oval:org.secpod.oval:def:602576Date: (C)2016-08-09   (M)2023-12-20
Class: PATCHFamily: unix




Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-1704 The chrome development team found and fixed various issues during internal auditing. CVE-2016-1705 The chrome development team found and fixed various issues during internal auditing. CVE-2016-1706 Pinkie Pie discovered a way to escape the Pepper Plugin API sandbox. CVE-2016-1707 xisigr discovered a URL spoofing issue. CVE-2016-1708 Adam Varsan discovered a use-after-free issue. CVE-2016-1709 ChenQin a buffer overflow issue in the sfntly library. CVE-2016-1710 Mariusz Mlynski discovered a same-origin bypass. CVE-2016-1711 Mariusz Mlynski discovered another same-origin bypass. CVE-2016-5127 cloudfuzzer discovered a use-after-free issue. CVE-2016-5128 A same-origin bypass issue was discovered in the v8 javascript library. CVE-2016-5129 Jeonghoon Shin discovered a memory corruption issue in the v8 javascript library. CVE-2016-5130 Widih Matar discovered a URL spoofing issue. CVE-2016-5131 Nick Wellnhofer discovered a use-after-free issue in the libxml2 library. CVE-2016-5132 Ben Kelly discovered a same-origin bypass. CVE-2016-5133 Patch Eudor discovered an issue in proxy authentication. CVE-2016-5134 Paul Stone discovered an information leak in the Proxy Auto-Config feature. CVE-2016-5135 ShenYeYinJiu discovered a way to bypass the Content Security Policy. CVE-2016-5136 Rob Wu discovered a use-after-free issue. CVE-2016-5137 Xiaoyin Liu discovered a way to discover whether an HSTS web side had been visited.

Platform:
Debian 8.x
Product:
chromium
Reference:
DSA-3637-1
CVE-2016-1704
CVE-2016-1705
CVE-2016-1706
CVE-2016-1707
CVE-2016-1708
CVE-2016-1709
CVE-2016-1710
CVE-2016-1711
CVE-2016-5127
CVE-2016-5128
CVE-2016-5129
CVE-2016-5130
CVE-2016-5131
CVE-2016-5132
CVE-2016-5133
CVE-2016-5134
CVE-2016-5135
CVE-2016-5136
CVE-2016-5137
CVE    19
CVE-2016-1711
CVE-2016-1710
CVE-2016-1706
CVE-2016-1705
...
CPE    2
cpe:/o:debian:debian_linux:8.x
cpe:/a:google:chromium

© SecPod Technologies