CVE-2016-1649

The Program::getUniformInternal function in Program.cpp in libANGLE, as used in Google Chrome before 49.0.2623.108, does not properly handle a certain data-type mismatch, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted shader stages.
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:30

Type Values Removed Values Added
References (MISC) http://www.zerodayinitiative.com/advisories/ZDI-16-224 - () http://www.zerodayinitiative.com/advisories/ZDI-16-224 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html - () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html -
References (CONFIRM) http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html - () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html -
References (SECTRACK) http://www.securitytracker.com/id/1035423 - () http://www.securitytracker.com/id/1035423 -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3531 - Third Party Advisory () http://www.debian.org/security/2016/dsa-3531 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=595836 - Issue Tracking () https://code.google.com/p/chromium/issues/detail?id=595836 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0525.html - () http://rhn.redhat.com/errata/RHSA-2016-0525.html -
References (CONFIRM) https://chromium-review.googlesource.com/334448 - Issue Tracking () https://chromium-review.googlesource.com/334448 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2955-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2955-1 -
References (GENTOO) https://security.gentoo.org/glsa/201605-02 - () https://security.gentoo.org/glsa/201605-02 -

Information

Published : 2016-03-29 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1649

Mitre link : CVE-2016-1649

CVE.ORG link : CVE-2016-1649


JSON object : View

Products Affected

google

  • chrome

canonical

  • ubuntu_linux

opensuse

  • opensuse

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer