CVE-2016-5128

objects.cc in Google V8 before 5.2.361.27, as used in Google Chrome before 52.0.2743.82, does not prevent API interceptors from modifying a store target without setting a property, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:google:v8:5.2.360:*:*:*:*:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1485.html - () http://rhn.redhat.com/errata/RHSA-2016-1485.html -
References (CONFIRM) https://codereview.chromium.org/2103033002 - Issue Tracking () https://codereview.chromium.org/2103033002 -
References (SECTRACK) http://www.securitytracker.com/id/1036428 - () http://www.securitytracker.com/id/1036428 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3637 - () http://www.debian.org/security/2016/dsa-3637 -
References (CONFIRM) https://crbug.com/619166 - Permissions Required () https://crbug.com/619166 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html - () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html - () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html -
References (CONFIRM) https://codereview.chromium.org/2082633002 - Issue Tracking () https://codereview.chromium.org/2082633002 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html - () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html -
References (BID) http://www.securityfocus.com/bid/92053 - () http://www.securityfocus.com/bid/92053 -
References (GENTOO) https://security.gentoo.org/glsa/201610-09 - () https://security.gentoo.org/glsa/201610-09 -
References (CONFIRM) https://codereview.chromium.org/2085223002 - Issue Tracking () https://codereview.chromium.org/2085223002 -
References (CONFIRM) https://codereview.chromium.org/2084183004 - Issue Tracking () https://codereview.chromium.org/2084183004 -
References (CONFIRM) https://codereview.chromium.org/2101983002 - Issue Tracking () https://codereview.chromium.org/2101983002 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-3041-1 - () http://www.ubuntu.com/usn/USN-3041-1 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html - () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html -

Information

Published : 2016-07-23 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5128

Mitre link : CVE-2016-5128

CVE.ORG link : CVE-2016-5128


JSON object : View

Products Affected

google

  • v8
  • chrome
CWE
CWE-254

7PK - Security Features