CVE-2015-6764

NameCVE-2015-6764
DescriptionThe BasicJsonStringifier::SerializeJSArray function in json-stringifier.h in the JSON stringifier in Google V8, as used in Google Chrome before 47.0.2526.73, improperly loads array elements, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via crafted JavaScript code.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3415-1
Debian Bugs806385

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nodejs (PTS)buster10.24.0~dfsg-1~deb10u1fixed
buster (security)10.24.0~dfsg-1~deb10u4fixed
bullseye (security), bullseye12.22.12~dfsg-1~deb11u4fixed
bookworm18.13.0+dfsg1-1fixed
bookworm (security)18.19.0+dfsg-6~deb12u1fixed
trixie18.19.1+dfsg-3fixed
sid18.20.1+dfsg-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
chromium-browsersourcesqueeze(unfixed)end-of-life
chromium-browsersourcewheezy(unfixed)end-of-life
chromium-browsersourcejessie47.0.2526.73-1~deb8u1DSA-3415-1
chromium-browsersource(unstable)47.0.2526.73-1
libv8-3.14source(unstable)(unfixed)unimportant
nodejssourcejessie(not affected)
nodejssource(unstable)4.2.3~dfsg-1806385

Notes

libv8 not covered by security support
[jessie] - nodejs <not-affected> (0.10 series not affected)
https://nodejs.org/en/blog/vulnerability/cve-2015-8027_cve-2015-6764/

Search for package or bug name: Reporting problems