Executive Summary

Informations
Name CVE-2016-1680 First vendor Publication 2016-06-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in ports/SkFontHost_FreeType.cpp in Skia, as used in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1680

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3947
Os 3
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-07.nasl - Type : ACT_GATHER_INFO
2016-06-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2992-1.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-682.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3590.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1190.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-652.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1a6bbb9524b811e6bd313065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_51_0_2704_63.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_51_0_2704_63.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
http://www.debian.org/security/2016/dsa-3590
http://www.securityfocus.com/bid/90876
http://www.securitytracker.com/id/1035981
http://www.ubuntu.com/usn/USN-2992-1
https://access.redhat.com/errata/RHSA-2016:1190
https://codereview.chromium.org/1751883004
https://crbug.com/589848
https://security.gentoo.org/glsa/201607-07
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2023-11-07 21:43:55
  • Multiple Updates
2021-05-05 01:20:47
  • Multiple Updates
2021-05-04 12:46:46
  • Multiple Updates
2021-04-22 01:56:59
  • Multiple Updates
2020-09-29 01:16:19
  • Multiple Updates
2020-05-23 01:58:44
  • Multiple Updates
2020-05-23 00:49:48
  • Multiple Updates
2019-07-02 15:38:15
  • Multiple Updates
2019-03-22 12:07:18
  • Multiple Updates
2018-10-31 00:20:59
  • Multiple Updates
2018-10-03 12:05:50
  • Multiple Updates
2018-01-26 12:07:03
  • Multiple Updates
2017-11-14 12:04:29
  • Multiple Updates
2017-07-01 09:23:21
  • Multiple Updates
2017-06-13 12:03:00
  • Multiple Updates
2017-04-29 01:02:20
  • Multiple Updates
2016-11-29 00:25:56
  • Multiple Updates
2016-08-02 17:23:52
  • Multiple Updates
2016-07-28 09:24:09
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-06-29 01:13:02
  • Multiple Updates
2016-06-08 17:30:14
  • Multiple Updates
2016-06-08 13:25:03
  • Multiple Updates
2016-06-06 05:26:56
  • First insertion