CVE-2016-1654

The media subsystem in Google Chrome before 50.0.2661.75 does not initialize an unspecified data structure, which allows remote attackers to cause a denial of service (invalid read operation) via unknown vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

History

07 Nov 2023, 02:30

Type Values Removed Values Added
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3549 - Third Party Advisory () http://www.debian.org/security/2016/dsa-3549 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html -
References (CONFIRM) https://crbug.com/589512 - Permissions Required () https://crbug.com/589512 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00050.html - () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00050.html -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0638.html - () http://rhn.redhat.com/errata/RHSA-2016-0638.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00049.html - () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00049.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2955-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2955-1 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html -
References (GENTOO) https://security.gentoo.org/glsa/201605-02 - () https://security.gentoo.org/glsa/201605-02 -

Information

Published : 2016-04-18 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1654

Mitre link : CVE-2016-1654

CVE.ORG link : CVE-2016-1654


JSON object : View

Products Affected

suse

  • linux_enterprise

opensuse

  • leap

canonical

  • ubuntu_linux

google

  • chrome

debian

  • debian_linux
CWE
CWE-20

Improper Input Validation