numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles the i format token for xsl:number data, which allows remote attackers to cause a denial of service (integer overflow or resource consumption) or possibly have unspecified other impact via a crafted document.
References
Link Providers
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html cve-icon cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3590 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3605 cve-icon cve-icon
http://www.securityfocus.com/bid/90876 cve-icon cve-icon
http://www.securitytracker.com/id/1035981 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2992-1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1190 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1340017 cve-icon cve-icon
https://crbug.com/583171 cve-icon cve-icon
https://git.gnome.org/browse/libxslt/commit/?id=91d0540ac9beaa86719a05b749219a69baa0dd8d cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-1684 cve-icon
https://security.gentoo.org/glsa/201607-07 cve-icon cve-icon
https://support.apple.com/HT206899 cve-icon cve-icon
https://support.apple.com/HT206901 cve-icon cve-icon
https://support.apple.com/HT206902 cve-icon cve-icon
https://support.apple.com/HT206903 cve-icon cve-icon
https://support.apple.com/HT206904 cve-icon cve-icon
https://support.apple.com/HT206905 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-1684 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2016-06-05T23:00:00

Updated: 2024-08-05T23:02:13.291Z

Reserved: 2016-01-12T00:00:00

Link: CVE-2016-1684

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-06-05T23:59:13.117

Modified: 2023-11-07T02:30:37.170

Link: CVE-2016-1684

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-05-25T00:00:00Z

Links: CVE-2016-1684 - Bugzilla