Executive Summary

Informations
Name CVE-2016-1635 First vendor Publication 2016-03-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

extensions/renderer/render_frame_observer_natives.cc in Google Chrome before 49.0.2623.75 does not properly consider object lifetimes and re-entrancy issues during OnDocumentElementCreated handling, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1635

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3939
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-03-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-664.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-330.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-316.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0665-1.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3507.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f85fa236e2a6412eb5c7c42120892de5.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0359.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote openSUSE host is missing a security update.
File : suse_42_1_4789-160306.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_49_0_2623_75.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_49_0_2623_75.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html
http://www.debian.org/security/2016/dsa-3507
http://www.securityfocus.com/bid/84008
http://www.securitytracker.com/id/1035185
https://code.google.com/p/chromium/issues/detail?id=585268
https://codereview.chromium.org/1684953002
https://security.gentoo.org/glsa/201603-09
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2023-11-07 21:44:12
  • Multiple Updates
2021-05-05 01:20:23
  • Multiple Updates
2021-05-04 12:45:20
  • Multiple Updates
2021-04-22 01:55:48
  • Multiple Updates
2020-09-29 01:16:11
  • Multiple Updates
2020-05-23 01:58:36
  • Multiple Updates
2020-05-23 00:49:39
  • Multiple Updates
2019-07-02 15:38:07
  • Multiple Updates
2019-03-22 12:07:10
  • Multiple Updates
2018-10-03 12:05:42
  • Multiple Updates
2017-11-14 12:04:21
  • Multiple Updates
2017-06-13 12:02:52
  • Multiple Updates
2016-12-03 09:24:42
  • Multiple Updates
2016-11-29 00:25:53
  • Multiple Updates
2016-06-29 01:12:17
  • Multiple Updates
2016-03-24 13:25:50
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2016-03-14 14:56:32
  • Multiple Updates
2016-03-11 13:26:30
  • Multiple Updates
2016-03-10 13:25:20
  • Multiple Updates
2016-03-08 13:26:07
  • Multiple Updates
2016-03-08 00:24:41
  • Multiple Updates
2016-03-06 09:24:53
  • First insertion