CVE-2016-1677

uri.js in Google V8 before 5.1.281.26, as used in Google Chrome before 51.0.2704.63, uses an incorrect array type, which allows remote attackers to obtain sensitive information by calling the decodeURI function and leveraging "type confusion."
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:google:v8:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:30

Type Values Removed Values Added
References (CONFIRM) https://crbug.com/602970 - Permissions Required () https://crbug.com/602970 -
References (SECTRACK) http://www.securitytracker.com/id/1035981 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1035981 -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3590 - Third Party Advisory () http://www.debian.org/security/2016/dsa-3590 -
References (CONFIRM) https://codereview.chromium.org/1936083002 - Issue Tracking () https://codereview.chromium.org/1936083002 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html -
References (BID) http://www.securityfocus.com/bid/90876 - () http://www.securityfocus.com/bid/90876 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2992-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2992-1 -
References (GENTOO) https://security.gentoo.org/glsa/201607-07 - () https://security.gentoo.org/glsa/201607-07 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html -
References (REDHAT) https://access.redhat.com/errata/RHSA-2016:1190 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2016:1190 -

Information

Published : 2016-06-05 23:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-1677

Mitre link : CVE-2016-1677

CVE.ORG link : CVE-2016-1677


JSON object : View

Products Affected

opensuse

  • leap
  • opensuse

google

  • chrome
  • v8

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation

debian

  • debian_linux

canonical

  • ubuntu_linux

suse

  • linux_enterprise
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor