The Zone::New function in zone.cc in Google V8 before 5.0.71.47, as used in Google Chrome before 50.0.2661.102, does not properly determine when to expand certain memory allocations, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted JavaScript code.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
|
History
16 Aug 2022, 13:18
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* |
|
References | (REDHAT) https://access.redhat.com/errata/RHSA-2017:0879 - Third Party Advisory | |
References | (GENTOO) https://security.gentoo.org/glsa/201605-02 - Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html - Mailing List, Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html - Mailing List, Third Party Advisory | |
References | (UBUNTU) http://www.ubuntu.com/usn/USN-2960-1 - Third Party Advisory | |
References | (CONFIRM) https://codereview.chromium.org/1945313002 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2017:0882 - Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-updates/2016-07/msg00063.html - Mailing List, Third Party Advisory | |
References | (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0002.html - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2017:0881 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2017:0880 - Third Party Advisory | |
References | (CONFIRM) https://crbug.com/606115 - Third Party Advisory | |
References | (BID) http://www.securityfocus.com/bid/90584 - Third Party Advisory, VDB Entry | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2018:0336 - Third Party Advisory | |
References | (SECTRACK) http://www.securitytracker.com/id/1035872 - Third Party Advisory, VDB Entry | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZPTKXI62OPCJCJGCSFMST4HIBQ27J72W/ - Mailing List, Third Party Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CITS5GIUTNWVSUXMSORIAJJLQBEGL2CK/ - Mailing List, Third Party Advisory | |
References | (CONFIRM) https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 - Third Party Advisory | |
References | (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1080.html - Third Party Advisory |
Information
Published : 2016-05-14 21:59
Updated : 2024-02-04 18:53
NVD link : CVE-2016-1669
Mitre link : CVE-2016-1669
CVE.ORG link : CVE-2016-1669
JSON object : View
Products Affected
debian
- debian_linux
- v8
- chrome
opensuse
- opensuse
nodejs
- node.js
canonical
- ubuntu_linux
CWE
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer