Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-1646

Published: 29 March 2016

The Array.prototype.concat implementation in builtins.cc in Google V8, as used in Google Chrome before 49.0.2623.108, does not properly consider element data types, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted JavaScript code.

Notes

AuthorNote
mikesalvatore
The Ubuntu Security Team does not support libv8

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
artful
Released (49.0.2623.108-0ubuntu1.1233)
bionic
Released (49.0.2623.108-0ubuntu1.1233)
cosmic
Released (49.0.2623.108-0ubuntu1.1233)
precise Ignored

trusty
Released (49.0.2623.108-0ubuntu0.14.04.1.1113)
upstream
Released (49.0.2623.108)
wily
Released (49.0.2623.108-0ubuntu0.15.10.1.1223)
xenial
Released (49.0.2623.108-0ubuntu1.1233)
yakkety
Released (49.0.2623.108-0ubuntu1.1233)
zesty
Released (49.0.2623.108-0ubuntu1.1233)
libv8
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream Needs triage

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

libv8-3.14
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Ignored
(libv8 not supported)
cosmic Ignored
(end of life)
precise Does not exist

trusty Does not exist
(trusty was ignored [libv8 not supported])
upstream Needed

wily Ignored
(end of life)
xenial Ignored
(libv8 not supported)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
oxide-qt
Launchpad, Ubuntu, Debian
artful
Released (1.14.9-0ubuntu1)
bionic Does not exist

cosmic Does not exist

precise Does not exist

trusty
Released (1.14.7-0ubuntu0.14.04.1)
upstream
Released (1.13.10)
wily
Released (1.14.7-0ubuntu0.15.10.1)
xenial
Released (1.14.7-0ubuntu1)
yakkety
Released (1.14.9-0ubuntu1)
zesty
Released (1.14.9-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H