[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3549-1 chromium-browser -- chromium-browser

ID: oval:org.secpod.oval:def:602468Date: (C)2016-04-28   (M)2023-12-20
Class: PATCHFamily: unix




Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-1651 An out-of-bounds read issue was discovered in the pdfium library. CVE-2016-1652 A cross-site scripting issue was discovered in extension bindings. CVE-2016-1653 Choongwoo Han discovered an out-of-bounds write issue in the v8 javascript library. CVE-2016-1654 Atte Kettunen discovered an uninitialized memory read condition. CVE-2016-1655 Rob Wu discovered a use-after-free issue related to extensions. CVE-2016-1657 Luan Herrera discovered a way to spoof URLs. CVE-2016-1658 Antonio Sanso discovered an information leak related to extensions. CVE-2016-1659 The chrome development team found and fixed various issues during internal auditing.

Platform:
Debian 8.x
Product:
chromium
Reference:
DSA-3549-1
CVE-2016-1651
CVE-2016-1652
CVE-2016-1653
CVE-2016-1654
CVE-2016-1655
CVE-2016-1657
CVE-2016-1658
CVE-2016-1659
CVE    8
CVE-2016-1654
CVE-2016-1658
CVE-2016-1657
CVE-2016-1655
...
CPE    2
cpe:/o:debian:debian_linux:8.x
cpe:/a:google:chromium

© SecPod Technologies