Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy by leveraging the mishandling of Document reattachment during destruction, related to FrameLoader.cpp and LocalFrame.cpp.
References
Link | Resource |
---|---|
https://crbug.com/600182 | Permissions Required |
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html | Vendor Advisory |
https://codereview.chromium.org/1858833003 | Issue Tracking |
https://access.redhat.com/errata/RHSA-2016:1190 | Third Party Advisory |
http://www.ubuntu.com/usn/USN-2992-1 | Third Party Advisory |
http://www.securitytracker.com/id/1035981 | Third Party Advisory VDB Entry |
http://www.debian.org/security/2016/dsa-3590 | Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html | Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html | Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html | Third Party Advisory |
http://www.securityfocus.com/bid/90876 | |
https://security.gentoo.org/glsa/201607-07 |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Information
Published : 2016-06-05 16:59
Updated : 2018-10-30 09:27
NVD link : CVE-2016-1675
Mitre link : CVE-2016-1675
JSON object : View
CWE
CWE-284
Improper Access Control
Products Affected
redhat
- enterprise_linux_desktop
- enterprise_linux_workstation
- enterprise_linux_server
- chrome
suse
- linux_enterprise
canonical
- ubuntu_linux
opensuse
- leap
- opensuse
debian
- debian_linux