Action not permitted
Modal body text goes here.
cve-2016-1699
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:02:12.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://codereview.chromium.org/2010783002" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" }, { "name": "RHSA-2016:1201", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1201" }, { "name": "1036026", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036026" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://crbug.com/607939" }, { "name": "openSUSE-SU-2016:1496", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html" }, { "name": "USN-2992-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2992-1" }, { "name": "DSA-3594", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3594" }, { "name": "SUSE-SU-2016:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html" }, { "name": "openSUSE-SU-2016:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-07-26T14:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://codereview.chromium.org/2010783002" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" }, { "name": "RHSA-2016:1201", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1201" }, { "name": "1036026", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036026" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://crbug.com/607939" }, { "name": "openSUSE-SU-2016:1496", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html" }, { "name": "USN-2992-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2992-1" }, { "name": "DSA-3594", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3594" }, { "name": "SUSE-SU-2016:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html" }, { "name": "openSUSE-SU-2016:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2016-1699", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://codereview.chromium.org/2010783002", "refsource": "CONFIRM", "url": "https://codereview.chromium.org/2010783002" }, { "name": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" }, { "name": "RHSA-2016:1201", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1201" }, { "name": "1036026", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036026" }, { "name": "https://crbug.com/607939", "refsource": "CONFIRM", "url": "https://crbug.com/607939" }, { "name": "openSUSE-SU-2016:1496", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html" }, { "name": "USN-2992-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2992-1" }, { "name": "DSA-3594", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3594" }, { "name": "SUSE-SU-2016:1490", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html" }, { "name": "openSUSE-SU-2016:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2016-1699", "datePublished": "2016-06-05T23:00:00", "dateReserved": "2016-01-12T00:00:00", "dateUpdated": "2024-08-05T23:02:12.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-1699\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2016-06-05T23:59:29.430\",\"lastModified\":\"2023-11-07T02:30:43.670\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL.\"},{\"lang\":\"es\",\"value\":\"WebKit/Source/devtools/front_end/devtools.js en el subsistema Developer Tools (tambi\u00e9n conocido como DevTools) en Blink, tal como se utiliza en Google Chrome en versiones anteriores a 51.0.2704.79, no asegura que el par\u00e1metro remoteFrontendUrl est\u00e9 asociado con una URL chrome-devtools-frontend.appspot.com, lo que permite a atacantes remotos eludir las restricciones destinadas al acceso a trav\u00e9s de una URL manipulada.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E88A537F-F4D0-46B9-9E37-965233C2A355\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4863BE36-D16A-4D75-90D9-FD76DB5B48B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03117DF1-3BEC-4B8D-AD63-DBBDB2126081\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBC8B78D-1131-4F21-919D-8AC79A410FB9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"51.0.2704.63\",\"matchCriteriaId\":\"5632B7FF-1930-4ADF-BBA1-C11FD636C7E7\"}]}]}],\"references\":[{\"url\":\"http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3594\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.securitytracker.com/id/1036026\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2992-1\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1201\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://codereview.chromium.org/2010783002\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://crbug.com/607939\",\"source\":\"chrome-cve-admin@google.com\"}]}}" } }
var-201606-0298
Vulnerability from variot
WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. http://cwe.mitre.org/data/definitions/284.htmlSkillfully crafted by a third party URL Access restrictions may be circumvented via. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Maximum Security. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the analysis of web pages. By performing actions in script matching a large array against a RegEx, an attacker can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code under the context of SYSTEM. Google Chrome is prone to multiple security vulnerabilities. Attackers can exploit these issues to bypass security restriction and perform unauthorized actions, cause denial-of-service conditions, retrieve sensitive information; other attacks may also be possible. Versions prior to Chrome 51.0.2704.79 are vulnerable.
CVE-2016-1696
A cross-origin bypass was found in the bindings to extensions.
CVE-2016-1698
Rob Wu discovered an information leak.
CVE-2016-1700
Rob Wu discovered a use-after-free issue in extensions.
CVE-2016-1701
Rob Wu discovered a use-after-free issue in the autofill feature.
For the stable distribution (jessie), these problems have been fixed in version 51.0.2704.79-1~deb8u1.
For the testing distribution (stretch), these problems will be fixed soon.
For the unstable distribution (sid), these problems have been fixed in version 51.0.2704.79-1.
We recommend that you upgrade your chromium-browser packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: chromium-browser security update Advisory ID: RHSA-2016:1201-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2016:1201 Issue date: 2016-06-02 CVE Names: CVE-2016-1696 CVE-2016-1697 CVE-2016-1698 CVE-2016-1699 CVE-2016-1700 CVE-2016-1701 CVE-2016-1702 CVE-2016-1703 =====================================================================
- Summary:
An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
This update upgrades Chromium to version 51.0.2704.79. (CVE-2016-1696, CVE-2016-1697, CVE-2016-1703, CVE-2016-1698, CVE-2016-1699, CVE-2016-1700, CVE-2016-1701, CVE-2016-1702)
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Chromium must be restarted for the changes to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1342001 - CVE-2016-1696 chromium-browser: cross-origin bypass in extension bindings 1342002 - CVE-2016-1697 chromium-browser: cross-origin bypass in blink 1342003 - CVE-2016-1698 chromium-browser: information leak in extension bindings 1342004 - CVE-2016-1699 chromium-browser: parameter sanitization failure in devtools 1342005 - CVE-2016-1700 chromium-browser: use-after-free in extensions 1342007 - CVE-2016-1701 chromium-browser: use-after-free in autofill 1342008 - CVE-2016-1702 chromium-browser: out-of-bounds read in skia 1342009 - CVE-2016-1703 chromium-browser: various fixes from internal audits
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: chromium-browser-51.0.2704.79-1.el6.i686.rpm chromium-browser-debuginfo-51.0.2704.79-1.el6.i686.rpm
x86_64: chromium-browser-51.0.2704.79-1.el6.x86_64.rpm chromium-browser-debuginfo-51.0.2704.79-1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: chromium-browser-51.0.2704.79-1.el6.i686.rpm chromium-browser-debuginfo-51.0.2704.79-1.el6.i686.rpm
x86_64: chromium-browser-51.0.2704.79-1.el6.x86_64.rpm chromium-browser-debuginfo-51.0.2704.79-1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: chromium-browser-51.0.2704.79-1.el6.i686.rpm chromium-browser-debuginfo-51.0.2704.79-1.el6.i686.rpm
x86_64: chromium-browser-51.0.2704.79-1.el6.x86_64.rpm chromium-browser-debuginfo-51.0.2704.79-1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFXUICpXlSAg2UNWIIRAs1+AJ9Us24LC+Oop/AuL5JbTtWNW9e4dQCcC5/Y lbqCxyEQCwttZzdF4gEzJDA= =OPtc -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . From: Chris Coulson chris.coulson@canonical.com Reply-To: Ubuntu Security security@ubuntu.com To: ubuntu-security-announce@lists.ubuntu.com Message-ID: 9c9730ff-923d-99dc-e9ee-6867bc48bb31@canonical.com Subject: [USN-2992-1] Oxide vulnerabilities
============================================================================ Ubuntu Security Notice USN-2992-1 June 06, 2016
oxide-qt vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in Oxide.
Software Description: - oxide-qt: Web browser engine for Qt (QML plugin)
Details:
An unspecified security issue was discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2016-1673)
An issue was discovered with Document reattachment in Blink in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2016-1675)
A type confusion bug was discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information. (CVE-2016-1677)
A heap overflow was discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1678)
A use-after-free was discovered in the V8ValueConverter implementation in Chromium in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1679)
A use-after-free was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1680)
A security issue was discovered in ServiceWorker registration in Blink in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass Content Security Policy (CSP) protections. (CVE-2016-1682)
An out-of-bounds memory access was discovered in libxslt. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1683)
An integer overflow was discovered in libxslt. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash or resource consumption). (CVE-2016-1684)
An out-of-bounds read was discovered in the regular expression implementation in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash). (CVE-2016-1688)
A heap overflow was discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1689)
A heap overflow was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1691)
It was discovered that Blink permits cross-origin loading of stylesheets by a service worker even when the stylesheet download has an incorrect MIME type. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1695, CVE-2016-1703)
It was discovered that Blink does not prevent frame navigation during DocumentLoader detach operations. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2016-1697)
A parameter sanitization bug was discovered in the devtools subsystem in Blink. An attacker could potentially exploit this to bypass intended access restrictions. (CVE-2016-1699)
An out-of-bounds read was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash). (CVE-2016-1702)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04 LTS: liboxideqtcore0 1.15.7-0ubuntu0.16.04.1
Ubuntu 15.10: liboxideqtcore0 1.15.7-0ubuntu0.15.10.1
Ubuntu 14.04 LTS: liboxideqtcore0 1.15.7-0ubuntu0.14.04.1
In general, a standard system update will make all the necessary changes.
References: http://www.ubuntu.com/usn/usn-2992-1 CVE-2016-1673, CVE-2016-1675, CVE-2016-1677, CVE-2016-1678, CVE-2016-1679, CVE-2016-1680, CVE-2016-1682, CVE-2016-1683, CVE-2016-1684, CVE-2016-1688, CVE-2016-1689, CVE-2016-1691, CVE-2016-1692, CVE-2016-1695, CVE-2016-1697, CVE-2016-1699, CVE-2016-1702, CVE-2016-1703
Package Information: https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.16.04.1 https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.15.10.1 https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.14.04.1
--8W6UvL1N3AKIHxvSN46PkVqsvg1CjmqQX
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201606-0298", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "opensuse", "scope": "eq", "trust": 1.8, "vendor": "opensuse", "version": "13.2" }, { "model": "leap", "scope": "eq", "trust": 1.8, "vendor": "opensuse", "version": "42.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "chrome", "scope": "lte", "trust": 1.0, "vendor": "google", "version": "51.0.2704.63" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "15.10" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "linux enterprise", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "14.04 lts" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "15.10" }, { "model": "ubuntu", "scope": "eq", "trust": 0.8, "vendor": "canonical", "version": "16.04 lts" }, { "model": "gnu/linux", "scope": "eq", "trust": 0.8, "vendor": "debian", "version": "8.0" }, { "model": "chrome", "scope": "lt", "trust": 0.8, "vendor": "google", "version": "51.0.2704.79" }, { "model": "package hub", "scope": "eq", "trust": 0.8, "vendor": "suse", "version": "for suse linux enterprise 12" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6 i386" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6 x86_64" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6 i386" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6 x86_64" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6 i386" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6 x86_64" }, { "model": "maximum security", "scope": null, "trust": 0.7, "vendor": "trend micro", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.6, "vendor": "google", "version": "51.0.2704.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96379" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96365" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.47255" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.37599" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.37586" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491064" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491059" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491036" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1045" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1042" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.344" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.310" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.309" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.308" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.307" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.306" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.305" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.304" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.303" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.302" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.301" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.300" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.237" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.226" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.225" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.224" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.223" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.222" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.221" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.219" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.218" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.217" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.216" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.215" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.214" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.213" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.212" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.211" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.210" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.209" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.208" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.207" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.206" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.202" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.201" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.550.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.549.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.548.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.544.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.542.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.541.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.540.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.539.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.538.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.537.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.530.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.528.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.526.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.525.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.524.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.522.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.521.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.520.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.519.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.518.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.516.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.515.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.514.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.514.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.513.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.512.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.510.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.509.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.506.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.505.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.504.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.499.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.499.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.498.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.497.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.496.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.495.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.495.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.494.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.493.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.492.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.491.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.490.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.490.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.489.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.488.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.487.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.486.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.485.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.484.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.483.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.482.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.481.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.480.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.479.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.478.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.477.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.476.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.475.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.474.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.473.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.471.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.470.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.469.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.467.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.465.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.465.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.464.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.462.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.461.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.460.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.459.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.457.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.456.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.455.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.454.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.453.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.453.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.452.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.452.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.451.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.449.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.446.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.445.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.445.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.444.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.443.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.441.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.440.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.438.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.436.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.435.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.434.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.433.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.432.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.431.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.430.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.428.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.427.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.426.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.425.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.424.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.423.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.422.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.421.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.419.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.417.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.416.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.416.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.415.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.415.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.414.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.413.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.412.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.411.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.410.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.409.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.407.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.406.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.405.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.403.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.401.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.401.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.400.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.399.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.398.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.397.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.396.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.395.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.394.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.393.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.392.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.391.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.390.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.387.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.386.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.385.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.384.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.383.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.382.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.382.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.381.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.380.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.379.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.378.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.376.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.374.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.373.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.372.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.371.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.370.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.368.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.367.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.365.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.364.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.363.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.362.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.361.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.359.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.358.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.357.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.355.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.353.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.351.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.349.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.348.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.347.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.346.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.345.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.344.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.343.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.341.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.340.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.339.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.338.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.337.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.336.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.334.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.333.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.332.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.330.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.329.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.328.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.327.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.326.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.325.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.324.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.323.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.321.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.320.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.319.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.318.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.316.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.315.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.314.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.314.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.313.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.309.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.308.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.306.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1063" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1062" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1061" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1060" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1058" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1057" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1056" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1055" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1054" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1053" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1052" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1051" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1050" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1049" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1048" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1047" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1046" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1044" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1043" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1041" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1040" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1039" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1038" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1037" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1035" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1034" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1033" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1032" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1031" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1030" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1029" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1028" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1027" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1026" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1025" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1024" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1023" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1022" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1021" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1020" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1019" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1018" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1017" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1016" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1015" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1014" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1013" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1012" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1011" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1010" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1009" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1008" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1007" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1006" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1004" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1001" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.305.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.304.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.303.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.301.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.300.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.299.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.295.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.294.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.292.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.290.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.287.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.286.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.278.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.277.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.276.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.275.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.275.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.272.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.271.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.224.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.221.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.211.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.190.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.182.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.170.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.169.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.169.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.159.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.158.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.157.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.157.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.156.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.168" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.162" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.142" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.202" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.186" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.163" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.215" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.133" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.128" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.154.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.154.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.153.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.152.1" } ], "sources": [ { "db": "ZDI", "id": "ZDI-18-216" }, { "db": "BID", "id": "90990" }, { "db": "JVNDB", "id": "JVNDB-2016-003016" }, { "db": "NVD", "id": "CVE-2016-1699" }, { "db": "CNNVD", "id": "CNNVD-201606-063" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "51.0.2704.63", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1699" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Anonymous", "sources": [ { "db": "ZDI", "id": "ZDI-18-216" } ], "trust": 0.7 }, "cve": "CVE-2016-1699", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-1699", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CVE-2016-1699", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-1699", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1699", "trust": 1.8, "value": "MEDIUM" }, { "author": "ZDI", "id": "CVE-2016-1699", "trust": 0.7, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201606-063", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-18-216" }, { "db": "JVNDB", "id": "JVNDB-2016-003016" }, { "db": "NVD", "id": "CVE-2016-1699" }, { "db": "CNNVD", "id": "CNNVD-201606-063" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. http://cwe.mitre.org/data/definitions/284.htmlSkillfully crafted by a third party URL Access restrictions may be circumvented via. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Maximum Security. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the analysis of web pages. By performing actions in script matching a large array against a RegEx, an attacker can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code under the context of SYSTEM. Google Chrome is prone to multiple security vulnerabilities. \nAttackers can exploit these issues to bypass security restriction and perform unauthorized actions, cause denial-of-service conditions, retrieve sensitive information; other attacks may also be possible. \nVersions prior to Chrome 51.0.2704.79 are vulnerable. \n\nCVE-2016-1696\n\n A cross-origin bypass was found in the bindings to extensions. \n\nCVE-2016-1698\n\n Rob Wu discovered an information leak. \n\nCVE-2016-1700\n\n Rob Wu discovered a use-after-free issue in extensions. \n\nCVE-2016-1701\n\n Rob Wu discovered a use-after-free issue in the autofill feature. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 51.0.2704.79-1~deb8u1. \n\nFor the testing distribution (stretch), these problems will be fixed soon. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 51.0.2704.79-1. \n\nWe recommend that you upgrade your chromium-browser packages. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: chromium-browser security update\nAdvisory ID: RHSA-2016:1201-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://access.redhat.com/errata/RHSA-2016:1201\nIssue date: 2016-06-02\nCVE Names: CVE-2016-1696 CVE-2016-1697 CVE-2016-1698 \n CVE-2016-1699 CVE-2016-1700 CVE-2016-1701 \n CVE-2016-1702 CVE-2016-1703 \n=====================================================================\n\n1. Summary:\n\nAn update for chromium-browser is now available for Red Hat Enterprise\nLinux 6 Supplementary. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. \n\nThis update upgrades Chromium to version 51.0.2704.79. (CVE-2016-1696, CVE-2016-1697, CVE-2016-1703, CVE-2016-1698,\nCVE-2016-1699, CVE-2016-1700, CVE-2016-1701, CVE-2016-1702)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to\ntake effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1342001 - CVE-2016-1696 chromium-browser: cross-origin bypass in extension bindings\n1342002 - CVE-2016-1697 chromium-browser: cross-origin bypass in blink\n1342003 - CVE-2016-1698 chromium-browser: information leak in extension bindings\n1342004 - CVE-2016-1699 chromium-browser: parameter sanitization failure in devtools\n1342005 - CVE-2016-1700 chromium-browser: use-after-free in extensions\n1342007 - CVE-2016-1701 chromium-browser: use-after-free in autofill\n1342008 - CVE-2016-1702 chromium-browser: out-of-bounds read in skia\n1342009 - CVE-2016-1703 chromium-browser: various fixes from internal audits\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nchromium-browser-51.0.2704.79-1.el6.i686.rpm\nchromium-browser-debuginfo-51.0.2704.79-1.el6.i686.rpm\n\nx86_64:\nchromium-browser-51.0.2704.79-1.el6.x86_64.rpm\nchromium-browser-debuginfo-51.0.2704.79-1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nchromium-browser-51.0.2704.79-1.el6.i686.rpm\nchromium-browser-debuginfo-51.0.2704.79-1.el6.i686.rpm\n\nx86_64:\nchromium-browser-51.0.2704.79-1.el6.x86_64.rpm\nchromium-browser-debuginfo-51.0.2704.79-1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nchromium-browser-51.0.2704.79-1.el6.i686.rpm\nchromium-browser-debuginfo-51.0.2704.79-1.el6.i686.rpm\n\nx86_64:\nchromium-browser-51.0.2704.79-1.el6.x86_64.rpm\nchromium-browser-debuginfo-51.0.2704.79-1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFXUICpXlSAg2UNWIIRAs1+AJ9Us24LC+Oop/AuL5JbTtWNW9e4dQCcC5/Y\nlbqCxyEQCwttZzdF4gEzJDA=\n=OPtc\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. From: Chris Coulson \u003cchris.coulson@canonical.com\u003e\nReply-To: Ubuntu Security \u003csecurity@ubuntu.com\u003e\nTo: ubuntu-security-announce@lists.ubuntu.com\nMessage-ID: \u003c9c9730ff-923d-99dc-e9ee-6867bc48bb31@canonical.com\u003e\nSubject: [USN-2992-1] Oxide vulnerabilities\n\n\n\n\n============================================================================\nUbuntu Security Notice USN-2992-1\nJune 06, 2016\n\noxide-qt vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.04 LTS\n- Ubuntu 15.10\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Oxide. \n\nSoftware Description:\n- oxide-qt: Web browser engine for Qt (QML plugin)\n\nDetails:\n\nAn unspecified security issue was discovered in Blink. If a user were\ntricked in to opening a specially crafted website, an attacker could\npotentially exploit this to bypass same-origin restrictions. \n(CVE-2016-1673)\n\nAn issue was discovered with Document reattachment in Blink in some\ncircumstances. If a user were tricked in to opening a specially crafted\nwebsite, an attacker could potentially exploit this to bypass same-origin\nrestrictions. (CVE-2016-1675)\n\nA type confusion bug was discovered in V8. If a user were tricked in to\nopening a specially crafted website, an attacker could potentially exploit\nthis to obtain sensitive information. (CVE-2016-1677)\n\nA heap overflow was discovered in V8. If a user were tricked in to opening\na specially crafted website, an attacker could potentially exploit this to\ncause a denial of service (application crash) or execute arbitrary code. \n(CVE-2016-1678)\n\nA use-after-free was discovered in the V8ValueConverter implementation in\nChromium in some circumstances. If a user were tricked in to opening a\nspecially crafted website, an attacker could potentially exploit this to\ncause a denial of service (application crash) or execute arbitrary code. \n(CVE-2016-1679)\n\nA use-after-free was discovered in Skia. If a user were tricked in to\nopening a specially crafted website, an attacker could potentially exploit\nthis to cause a denial of service (application crash) or execute arbitrary\ncode. (CVE-2016-1680)\n\nA security issue was discovered in ServiceWorker registration in Blink in\nsome circumstances. If a user were tricked in to opening a specially\ncrafted website, an attacker could potentially exploit this to bypass\nContent Security Policy (CSP) protections. (CVE-2016-1682)\n\nAn out-of-bounds memory access was discovered in libxslt. If a user were\ntricked in to opening a specially crafted website, an attacker could\npotentially exploit this to cause a denial of service (application crash)\nor execute arbitrary code. (CVE-2016-1683)\n\nAn integer overflow was discovered in libxslt. If a user were tricked in\nto opening a specially crafted website, an attacker could potentially\nexploit this to cause a denial of service (application crash or resource\nconsumption). (CVE-2016-1684)\n\nAn out-of-bounds read was discovered in the regular expression\nimplementation in V8. If a user were tricked in to opening a specially\ncrafted website, an attacker could potentially exploit this to cause a\ndenial of service (application crash). (CVE-2016-1688)\n\nA heap overflow was discovered in Chromium. If a user were tricked in to\nopening a specially crafted website, an attacker could potentially exploit\nthis to cause a denial of service (application crash) or execute arbitrary\ncode. (CVE-2016-1689)\n\nA heap overflow was discovered in Skia. If a user were tricked in to\nopening a specially crafted website, an attacker could potentially exploit\nthis to cause a denial of service (application crash) or execute arbitrary\ncode. (CVE-2016-1691)\n\nIt was discovered that Blink permits cross-origin loading of stylesheets\nby a service worker even when the stylesheet download has an incorrect\nMIME type. If a user were tricked in to opening a specially crafted\nwebsite, an attacker could potentially exploit this to bypass same-origin\nrestrictions. If a user were\ntricked in to opening a specially crafted website, an attacker could\npotentially exploit these to read uninitialized memory, cause a denial\nof service (application crash) or execute arbitrary code. (CVE-2016-1695,\nCVE-2016-1703)\n\nIt was discovered that Blink does not prevent frame navigation during\nDocumentLoader detach operations. If a user were tricked in to opening a\nspecially crafted website, an attacker could potentially exploit this to\nbypass same-origin restrictions. (CVE-2016-1697)\n\nA parameter sanitization bug was discovered in the devtools subsystem in\nBlink. An attacker could potentially exploit this to bypass intended\naccess restrictions. (CVE-2016-1699)\n\nAn out-of-bounds read was discovered in Skia. If a user were tricked in\nto opening a specially crafted website, an attacker could potentially\nexploit this to cause a denial of service (application crash). \n(CVE-2016-1702)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 LTS:\n liboxideqtcore0 1.15.7-0ubuntu0.16.04.1\n\nUbuntu 15.10:\n liboxideqtcore0 1.15.7-0ubuntu0.15.10.1\n\nUbuntu 14.04 LTS:\n liboxideqtcore0 1.15.7-0ubuntu0.14.04.1\n\nIn general, a standard system update will make all the necessary changes. \n\nReferences:\n http://www.ubuntu.com/usn/usn-2992-1\n CVE-2016-1673, CVE-2016-1675, CVE-2016-1677, CVE-2016-1678,\n CVE-2016-1679, CVE-2016-1680, CVE-2016-1682, CVE-2016-1683,\n CVE-2016-1684, CVE-2016-1688, CVE-2016-1689, CVE-2016-1691,\n CVE-2016-1692, CVE-2016-1695, CVE-2016-1697, CVE-2016-1699,\n CVE-2016-1702, CVE-2016-1703\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.16.04.1\n https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.15.10.1\n https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.14.04.1\n\n\n\n\n--8W6UvL1N3AKIHxvSN46PkVqsvg1CjmqQX\n", "sources": [ { "db": "NVD", "id": "CVE-2016-1699" }, { "db": "JVNDB", "id": "JVNDB-2016-003016" }, { "db": "ZDI", "id": "ZDI-18-216" }, { "db": "BID", "id": "90990" }, { "db": "PACKETSTORM", "id": "137323" }, { "db": "PACKETSTORM", "id": "137297" }, { "db": "PACKETSTORM", "id": "137331" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1699", "trust": 3.7 }, { "db": "SECTRACK", "id": "1036026", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2016-003016", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-4911", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-18-216", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2016.1397", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201606-063", "trust": 0.6 }, { "db": "BID", "id": "90990", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "137323", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "137297", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "137331", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-18-216" }, { "db": "BID", "id": "90990" }, { "db": "JVNDB", "id": "JVNDB-2016-003016" }, { "db": "PACKETSTORM", "id": "137323" }, { "db": "PACKETSTORM", "id": "137297" }, { "db": "PACKETSTORM", "id": "137331" }, { "db": "NVD", "id": "CVE-2016-1699" }, { "db": "CNNVD", "id": "CNNVD-201606-063" } ] }, "id": "VAR-201606-0298", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.12407407 }, "last_update_date": "2023-12-18T10:58:58.413000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Issue 607939", "trust": 0.8, "url": "https://bugs.chromium.org/p/chromium/issues/detail?id=607939" }, { "title": "Issue 2010783002", "trust": 0.8, "url": "https://codereview.chromium.org/2010783002" }, { "title": "DSA-3594", "trust": 0.8, "url": "https://www.debian.org/security/2016/dsa-3594" }, { "title": "Google Chrome", "trust": 0.8, "url": "https://www.google.com/intl/ja/chrome/browser/features.html" }, { "title": "Stable Channel Update", "trust": 0.8, "url": "http://googlechromereleases.blogspot.jp/2016/06/stable-channel-update.html" }, { "title": "SUSE-SU-2016:1490", "trust": 0.8, "url": "https://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html" }, { "title": "openSUSE-SU-2016:1489", "trust": 0.8, "url": "https://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html" }, { "title": "openSUSE-SU-2016:1496", "trust": 0.8, "url": "https://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html" }, { "title": "RHSA-2016:1201", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2016:1201" }, { "title": "USN-2992-1", "trust": 0.8, "url": "http://www.ubuntu.com/usn/usn-2992-1/" }, { "title": "Trend Micro has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1119392.aspx" }, { "title": "Google Chrome DevTools Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62088" } ], "sources": [ { "db": "ZDI", "id": "ZDI-18-216" }, { "db": "JVNDB", "id": "JVNDB-2016-003016" }, { "db": "CNNVD", "id": "CNNVD-201606-063" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-284", "trust": 1.0 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-003016" }, { "db": "NVD", "id": "CVE-2016-1699" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2016:1201" }, { "trust": 1.7, "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" }, { "trust": 1.6, "url": "https://codereview.chromium.org/2010783002" }, { "trust": 1.6, "url": "https://crbug.com/607939" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-2992-1" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html" }, { "trust": 1.0, "url": "http://www.debian.org/security/2016/dsa-3594" }, { "trust": 1.0, "url": "http://www.securitytracker.com/id/1036026" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1699" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1699" }, { "trust": 0.7, "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1119392.aspx" }, { "trust": 0.6, "url": "http://www.auscert.org.au/./render.html?it=35370" }, { "trust": 0.3, "url": "http://www.google.com/chrome" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1699" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1702" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1697" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1696" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1698" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1700" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1701" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1703" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-1703" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-1696" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-1702" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-1697" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-1699" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-1700" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-1701" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-1698" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1680" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1677" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1675" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1679" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1683" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.15.10.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1689" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.16.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1682" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1673" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1688" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.14.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1692" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1684" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1678" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1695" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1691" } ], "sources": [ { "db": "ZDI", "id": "ZDI-18-216" }, { "db": "BID", "id": "90990" }, { "db": "JVNDB", "id": "JVNDB-2016-003016" }, { "db": "PACKETSTORM", "id": "137323" }, { "db": "PACKETSTORM", "id": "137297" }, { "db": "PACKETSTORM", "id": "137331" }, { "db": "NVD", "id": "CVE-2016-1699" }, { "db": "CNNVD", "id": "CNNVD-201606-063" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-18-216" }, { "db": "BID", "id": "90990" }, { "db": "JVNDB", "id": "JVNDB-2016-003016" }, { "db": "PACKETSTORM", "id": "137323" }, { "db": "PACKETSTORM", "id": "137297" }, { "db": "PACKETSTORM", "id": "137331" }, { "db": "NVD", "id": "CVE-2016-1699" }, { "db": "CNNVD", "id": "CNNVD-201606-063" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-27T00:00:00", "db": "ZDI", "id": "ZDI-18-216" }, { "date": "2016-06-01T00:00:00", "db": "BID", "id": "90990" }, { "date": "2016-06-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003016" }, { "date": "2016-06-06T13:56:34", "db": "PACKETSTORM", "id": "137323" }, { "date": "2016-06-02T16:28:00", "db": "PACKETSTORM", "id": "137297" }, { "date": "2016-06-06T16:21:48", "db": "PACKETSTORM", "id": "137331" }, { "date": "2016-06-05T23:59:29.430000", "db": "NVD", "id": "CVE-2016-1699" }, { "date": "2016-06-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201606-063" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-27T00:00:00", "db": "ZDI", "id": "ZDI-18-216" }, { "date": "2016-06-01T00:00:00", "db": "BID", "id": "90990" }, { "date": "2016-08-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003016" }, { "date": "2023-11-07T02:30:43.670000", "db": "NVD", "id": "CVE-2016-1699" }, { "date": "2016-06-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201606-063" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201606-063" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Google Chrome Used in Blink of Developer Tools Subsystem WebKit/Source/devtools/front_end/devtools.js Vulnerable to access restrictions", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-003016" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201606-063" } ], "trust": 0.6 } }
ghsa-m9mc-h49h-mj7c
Vulnerability from github
WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL.
{ "affected": [], "aliases": [ "CVE-2016-1699" ], "database_specific": { "cwe_ids": [ "CWE-284" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-06-05T23:59:00Z", "severity": "MODERATE" }, "details": "WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL.", "id": "GHSA-m9mc-h49h-mj7c", "modified": "2022-05-14T02:08:24Z", "published": "2022-05-14T02:08:24Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1699" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1201" }, { "type": "WEB", "url": "https://codereview.chromium.org/2010783002" }, { "type": "WEB", "url": "https://crbug.com/607939" }, { "type": "WEB", "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3594" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036026" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2992-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
gsd-2016-1699
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-1699", "description": "WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL.", "id": "GSD-2016-1699", "references": [ "https://www.suse.com/security/cve/CVE-2016-1699.html", "https://www.debian.org/security/2016/dsa-3594", "https://access.redhat.com/errata/RHSA-2016:1201", "https://ubuntu.com/security/CVE-2016-1699", "https://advisories.mageia.org/CVE-2016-1699.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-1699" ], "details": "WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL.", "id": "GSD-2016-1699", "modified": "2023-12-13T01:21:25.041968Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2016-1699", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://codereview.chromium.org/2010783002", "refsource": "CONFIRM", "url": "https://codereview.chromium.org/2010783002" }, { "name": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" }, { "name": "RHSA-2016:1201", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1201" }, { "name": "1036026", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036026" }, { "name": "https://crbug.com/607939", "refsource": "CONFIRM", "url": "https://crbug.com/607939" }, { "name": "openSUSE-SU-2016:1496", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html" }, { "name": "USN-2992-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2992-1" }, { "name": "DSA-3594", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3594" }, { "name": "SUSE-SU-2016:1490", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html" }, { "name": "openSUSE-SU-2016:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "51.0.2704.63", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2016-1699" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" }, { "name": "https://crbug.com/607939", "refsource": "CONFIRM", "tags": [ "Permissions Required" ], "url": "https://crbug.com/607939" }, { "name": "https://codereview.chromium.org/2010783002", "refsource": "CONFIRM", "tags": [ "Issue Tracking" ], "url": "https://codereview.chromium.org/2010783002" }, { "name": "USN-2992-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2992-1" }, { "name": "RHSA-2016:1201", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1201" }, { "name": "1036026", "refsource": "SECTRACK", "tags": [ "Third Party Advisory" ], "url": "http://www.securitytracker.com/id/1036026" }, { "name": "openSUSE-SU-2016:1496", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html" }, { "name": "DSA-3594", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3594" }, { "name": "SUSE-SU-2016:1490", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html" }, { "name": "openSUSE-SU-2016:1489", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2018-10-30T16:27Z", "publishedDate": "2016-06-05T23:59Z" } } }
rhsa-2016_1201
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nThis update upgrades Chromium to version 51.0.2704.79.\n\nSecurity Fix(es):\n\n* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1696, CVE-2016-1697, CVE-2016-1703, CVE-2016-1698, CVE-2016-1699, CVE-2016-1700, CVE-2016-1701, CVE-2016-1702)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1201", "url": "https://access.redhat.com/errata/RHSA-2016:1201" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" }, { "category": "external", "summary": "1342001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342001" }, { "category": "external", "summary": "1342002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342002" }, { "category": "external", "summary": "1342003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342003" }, { "category": "external", "summary": "1342004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342004" }, { "category": "external", "summary": "1342005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342005" }, { "category": "external", "summary": "1342007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342007" }, { "category": "external", "summary": "1342008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342008" }, { "category": "external", "summary": "1342009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342009" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1201.json" } ], "title": "Red Hat Security Advisory: chromium-browser security update", "tracking": { "current_release_date": "2024-11-14T19:02:53+00:00", "generator": { "date": "2024-11-14T19:02:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:1201", "initial_release_date": "2016-06-02T18:00:59+00:00", "revision_history": [ { "date": "2016-06-02T18:00:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-06-02T18:00:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T19:02:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "product": { "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "product_id": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@51.0.2704.79-1.el6?arch=i686" } } }, { "category": "product_version", "name": "chromium-browser-0:51.0.2704.79-1.el6.i686", "product": { "name": "chromium-browser-0:51.0.2704.79-1.el6.i686", "product_id": "chromium-browser-0:51.0.2704.79-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@51.0.2704.79-1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:51.0.2704.79-1.el6.x86_64", "product": { "name": "chromium-browser-0:51.0.2704.79-1.el6.x86_64", "product_id": "chromium-browser-0:51.0.2704.79-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@51.0.2704.79-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "product": { "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "product_id": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@51.0.2704.79-1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:51.0.2704.79-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686" }, "product_reference": "chromium-browser-0:51.0.2704.79-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:51.0.2704.79-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64" }, "product_reference": "chromium-browser-0:51.0.2704.79-1.el6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686" }, "product_reference": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:51.0.2704.79-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686" }, "product_reference": "chromium-browser-0:51.0.2704.79-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:51.0.2704.79-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64" }, "product_reference": "chromium-browser-0:51.0.2704.79-1.el6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686" }, "product_reference": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:51.0.2704.79-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686" }, "product_reference": "chromium-browser-0:51.0.2704.79-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:51.0.2704.79-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64" }, "product_reference": "chromium-browser-0:51.0.2704.79-1.el6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686" }, "product_reference": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.8.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-1696", "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1342001" } ], "notes": [ { "category": "description", "text": "The extensions subsystem in Google Chrome before 51.0.2704.79 does not properly restrict bindings access, which allows remote attackers to bypass the Same Origin Policy via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: cross-origin bypass in extension bindings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1696" }, { "category": "external", "summary": "RHBZ#1342001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1696", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1696" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1696", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1696" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" } ], "release_date": "2016-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-02T18:00:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1201" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: cross-origin bypass in extension bindings" }, { "cve": "CVE-2016-1697", "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1342002" } ], "notes": [ { "category": "description", "text": "The FrameLoader::startLoad function in WebKit/Source/core/loader/FrameLoader.cpp in Blink, as used in Google Chrome before 51.0.2704.79, does not prevent frame navigations during DocumentLoader detach operations, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: cross-origin bypass in blink", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1697" }, { "category": "external", "summary": "RHBZ#1342002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1697", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1697" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1697", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1697" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" } ], "release_date": "2016-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-02T18:00:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1201" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: cross-origin bypass in blink" }, { "cve": "CVE-2016-1698", "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1342003" } ], "notes": [ { "category": "description", "text": "The createCustomType function in extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.79 does not validate module types, which might allow attackers to load arbitrary modules or obtain sensitive information by leveraging a poisoned definition.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: information leak in extension bindings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1698" }, { "category": "external", "summary": "RHBZ#1342003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342003" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1698", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1698" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" } ], "release_date": "2016-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-02T18:00:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1201" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: information leak in extension bindings" }, { "cve": "CVE-2016-1699", "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1342004" } ], "notes": [ { "category": "description", "text": "WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: parameter sanitization failure in devtools", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1699" }, { "category": "external", "summary": "RHBZ#1342004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342004" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1699", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1699" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" } ], "release_date": "2016-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-02T18:00:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1201" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: parameter sanitization failure in devtools" }, { "cve": "CVE-2016-1700", "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1342005" } ], "notes": [ { "category": "description", "text": "extensions/renderer/runtime_custom_bindings.cc in Google Chrome before 51.0.2704.79 does not consider side effects during creation of an array of extension views, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to extensions.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: use-after-free in extensions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1700" }, { "category": "external", "summary": "RHBZ#1342005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1700", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1700" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1700", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1700" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" } ], "release_date": "2016-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-02T18:00:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1201" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: use-after-free in extensions" }, { "cve": "CVE-2016-1701", "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1342007" } ], "notes": [ { "category": "description", "text": "The Autofill implementation in Google Chrome before 51.0.2704.79 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site, a different vulnerability than CVE-2016-1690.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: use-after-free in autofill", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1701" }, { "category": "external", "summary": "RHBZ#1342007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342007" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1701", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1701" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1701", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1701" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" } ], "release_date": "2016-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-02T18:00:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1201" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: use-after-free in autofill" }, { "cve": "CVE-2016-1702", "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1342008" } ], "notes": [ { "category": "description", "text": "The SkRegion::readFromMemory function in core/SkRegion.cpp in Skia, as used in Google Chrome before 51.0.2704.79, does not validate the interval count, which allows remote attackers to cause a denial of service (out-of-bounds read) via crafted serialized data.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: out-of-bounds read in skia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1702" }, { "category": "external", "summary": "RHBZ#1342008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1702", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1702" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1702", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1702" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" } ], "release_date": "2016-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-02T18:00:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1201" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: out-of-bounds read in skia" }, { "cve": "CVE-2016-1703", "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1342009" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.79 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: various fixes from internal audits", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1703" }, { "category": "external", "summary": "RHBZ#1342009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1703" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" } ], "release_date": "2016-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-02T18:00:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1201" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Client-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Server-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-0:51.0.2704.79-1.el6.x86_64", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.i686", "6Workstation-Supplementary-6.8.z:chromium-browser-debuginfo-0:51.0.2704.79-1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: various fixes from internal audits" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.