uri.js in Google V8 before 5.1.281.26, as used in Google Chrome before 51.0.2704.63, uses an incorrect array type, which allows remote attackers to obtain sensitive information by calling the decodeURI function and leveraging "type confusion."
Version | Base score | Base severity | Vector |
---|
Hyperlink | Resource Type |
---|
uri.js in Google V8 before 5.1.281.26, as used in Google Chrome before 51.0.2704.63, uses an incorrect array type, which allows remote attackers to obtain sensitive information by calling the decodeURI function and leveraging "type confusion."
Type | CWE ID | Description |
---|---|---|
text | N/A | n/a |
Version | Base score | Base severity | Vector |
---|
CAPEC ID | Description |
---|
Event | Date |
---|
Hyperlink | Resource |
---|---|
https://crbug.com/602970 | x_refsource_CONFIRM |
http://www.securityfocus.com/bid/90876 | vdb-entry x_refsource_BID |
https://codereview.chromium.org/1936083002 | x_refsource_CONFIRM |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html | vendor-advisory x_refsource_SUSE |
http://www.securitytracker.com/id/1035981 | vdb-entry x_refsource_SECTRACK |
http://www.debian.org/security/2016/dsa-3590 | vendor-advisory x_refsource_DEBIAN |
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html | x_refsource_CONFIRM |
http://www.ubuntu.com/usn/USN-2992-1 | vendor-advisory x_refsource_UBUNTU |
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html | vendor-advisory x_refsource_SUSE |
https://access.redhat.com/errata/RHSA-2016:1190 | vendor-advisory x_refsource_REDHAT |
https://security.gentoo.org/glsa/201607-07 | vendor-advisory x_refsource_GENTOO |
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html | vendor-advisory x_refsource_SUSE |
Version | Base score | Base severity | Vector |
---|
CAPEC ID | Description |
---|
Event | Date |
---|
uri.js in Google V8 before 5.1.281.26, as used in Google Chrome before 51.0.2704.63, uses an incorrect array type, which allows remote attackers to obtain sensitive information by calling the decodeURI function and leveraging "type confusion."
Date Added | Due Date | Vulnerability Name | Required Action |
---|---|---|---|
N/A |
Type | Version | Base score | Base severity | Vector |
---|---|---|---|---|
Primary | 3.0 | 6.5 | MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
Primary | 2.0 | 4.3 | MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |