Executive Summary

Informations
Name CVE-2016-1659 First vendor Publication 2016-04-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in Google Chrome before 50.0.2661.75 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1659

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3943
Os 3
Os 1
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-05-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-02.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2955-1.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-504.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-505.nasl - Type : ACT_GATHER_INFO
2016-04-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6d8505f0061411e6b39c00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1061.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0638.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1060-1.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3549.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_50_0_2661_75.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_50_0_2661_75.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00050.html
http://rhn.redhat.com/errata/RHSA-2016-0638.html
http://www.debian.org/security/2016/dsa-3549
http://www.ubuntu.com/usn/USN-2955-1
https://crbug.com/602697
https://security.gentoo.org/glsa/201605-02
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2023-11-07 21:44:05
  • Multiple Updates
2021-05-05 01:20:52
  • Multiple Updates
2021-05-04 12:47:13
  • Multiple Updates
2021-04-22 01:56:25
  • Multiple Updates
2020-09-29 01:16:15
  • Multiple Updates
2020-05-23 01:58:40
  • Multiple Updates
2020-05-23 00:49:44
  • Multiple Updates
2019-07-02 15:38:12
  • Multiple Updates
2019-03-22 12:07:14
  • Multiple Updates
2018-10-31 00:20:56
  • Multiple Updates
2018-10-03 12:05:46
  • Multiple Updates
2018-01-26 12:07:00
  • Multiple Updates
2017-11-14 12:04:26
  • Multiple Updates
2017-06-13 12:02:56
  • Multiple Updates
2016-12-03 09:24:46
  • Multiple Updates
2016-12-01 09:24:07
  • Multiple Updates
2016-07-30 00:21:14
  • Multiple Updates
2016-07-29 09:24:30
  • Multiple Updates
2016-06-29 01:12:41
  • Multiple Updates
2016-05-18 21:25:59
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 09:28:05
  • Multiple Updates
2016-05-03 13:30:32
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-21 17:25:53
  • Multiple Updates
2016-04-21 13:24:43
  • Multiple Updates
2016-04-20 13:28:17
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-04-18 17:24:36
  • First insertion