Executive Summary

Informations
Name CVE-2016-1647 First vendor Publication 2016-03-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the RenderWidgetHostImpl::Destroy function in content/browser/renderer_host/render_widget_host_impl.cc in the Navigation implementation in Google Chrome before 49.0.2623.108 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1647

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3942
Os 3
Os 1
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-05-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-02.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2955-1.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-459.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8be8ca39ae704422bf1ad8fae6911c5e.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-418.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0525.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3531.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_49_0_2623_108.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_49_0_2623_108.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html
http://rhn.redhat.com/errata/RHSA-2016-0525.html
http://www.debian.org/security/2016/dsa-3531
http://www.securitytracker.com/id/1035423
http://www.ubuntu.com/usn/USN-2955-1
https://code.google.com/p/chromium/issues/detail?id=590284
https://codereview.chromium.org/1747183002/
https://codereview.chromium.org/1811783002/
https://security.gentoo.org/glsa/201605-02
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2023-11-07 21:44:09
  • Multiple Updates
2021-05-05 01:20:45
  • Multiple Updates
2021-05-04 12:46:37
  • Multiple Updates
2021-04-22 01:56:06
  • Multiple Updates
2020-09-29 01:16:13
  • Multiple Updates
2020-05-23 01:58:38
  • Multiple Updates
2020-05-23 00:49:41
  • Multiple Updates
2019-07-02 15:38:09
  • Multiple Updates
2019-03-22 12:07:12
  • Multiple Updates
2018-10-31 00:20:54
  • Multiple Updates
2018-10-03 12:05:44
  • Multiple Updates
2018-01-26 12:06:57
  • Multiple Updates
2017-11-14 12:04:23
  • Multiple Updates
2017-06-13 12:02:54
  • Multiple Updates
2016-12-03 09:24:44
  • Multiple Updates
2016-12-01 09:24:06
  • Multiple Updates
2016-07-29 21:24:52
  • Multiple Updates
2016-07-29 09:24:28
  • Multiple Updates
2016-06-29 01:12:29
  • Multiple Updates
2016-05-18 21:25:49
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 09:27:56
  • Multiple Updates
2016-05-03 13:30:32
  • Multiple Updates
2016-04-26 09:25:33
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-30 05:23:51
  • Multiple Updates
2016-03-29 17:18:29
  • First insertion