[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-6764Date: (C)2015-12-15   (M)2024-04-19


The BasicJsonStringifier::SerializeJSArray function in json-stringifier.h in the JSON stringifier in Google V8, as used in Google Chrome before 47.0.2526.73, improperly loads array elements, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via crafted JavaScript code.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
-1034298
-78209
DSA-3415
GLSA-201603-09
http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html
https://chromium.googlesource.com/v8/v8/+/6df9a1db8c85ab63dee63879456b6027df53fabc
https://code.google.com/p/chromium/issues/detail?id=554946
https://codereview.chromium.org/1440223002
openSUSE-SU-2015:2290
openSUSE-SU-2015:2291
openSUSE-SU-2016:0138

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:8.0
cpe:/a:google:chrome
CWE    1
CWE-119
OVAL    12
oval:org.secpod.oval:def:32182
oval:org.secpod.oval:def:505520
oval:org.secpod.oval:def:32183
oval:org.secpod.oval:def:32128
...

© SecPod Technologies