CVE-2016-5135

medium

Description

WebKit/Source/core/html/parser/HTMLPreloadScanner.cpp in Blink, as used in Google Chrome before 52.0.2743.82, does not consider referrer-policy information inside an HTML document during a preload request, which allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a crafted web site, as demonstrated by a "Content-Security-Policy: referrer origin-when-cross-origin" header that overrides a "<META name='referrer' content='no-referrer'>" element.

References

https://security.gentoo.org/glsa/201610-09

https://crbug.com/605451

https://codereview.chromium.org/1913983002

http://www.ubuntu.com/usn/USN-3041-1

http://www.securitytracker.com/id/1036428

http://www.securityfocus.com/bid/92053

http://www.debian.org/security/2016/dsa-3637

http://rhn.redhat.com/errata/RHSA-2016-1485.html

http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html

http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html

http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html

http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html

http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html

Details

Source: Mitre, NVD

Published: 2016-07-23

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Severity: Medium