mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-28 01:02:55 +00:00
117 lines
4.1 KiB
JSON
117 lines
4.1 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "security@google.com",
|
|
"ID": "CVE-2016-1647",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Use-after-free vulnerability in the RenderWidgetHostImpl::Destroy function in content/browser/renderer_host/render_widget_host_impl.cc in the Navigation implementation in Google Chrome before 49.0.2623.108 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "RHSA-2016:0525",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0525.html"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2016:0929",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html"
|
|
},
|
|
{
|
|
"name": "https://code.google.com/p/chromium/issues/detail?id=590284",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://code.google.com/p/chromium/issues/detail?id=590284"
|
|
},
|
|
{
|
|
"name": "https://codereview.chromium.org/1747183002/",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://codereview.chromium.org/1747183002/"
|
|
},
|
|
{
|
|
"name": "https://codereview.chromium.org/1811783002/",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://codereview.chromium.org/1811783002/"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2016:1059",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html"
|
|
},
|
|
{
|
|
"name": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html"
|
|
},
|
|
{
|
|
"name": "DSA-3531",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2016/dsa-3531"
|
|
},
|
|
{
|
|
"name": "1035423",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1035423"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2016:0930",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html"
|
|
},
|
|
{
|
|
"name": "USN-2955-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-2955-1"
|
|
},
|
|
{
|
|
"name": "GLSA-201605-02",
|
|
"refsource": "GENTOO",
|
|
"url": "https://security.gentoo.org/glsa/201605-02"
|
|
}
|
|
]
|
|
}
|
|
} |