Executive Summary

Informations
Name CVE-2016-1696 First vendor Publication 2016-06-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The extensions subsystem in Google Chrome before 51.0.2704.79 does not properly restrict bindings access, which allows remote attackers to bypass the Same Origin Policy via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1696

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-284 Access Control (Authorization) Issues
50 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3948
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-06-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c039a7612c2911e689123065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-06-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1489.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3594.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-682.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_51_0_2704_79.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_51_0_2704_79.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1201.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
http://www.debian.org/security/2016/dsa-3594
http://www.securitytracker.com/id/1036026
https://access.redhat.com/errata/RHSA-2016:1201
https://codereview.chromium.org/1866103002
https://crbug.com/601073
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:43:52
  • Multiple Updates
2021-05-05 01:20:47
  • Multiple Updates
2021-05-04 12:46:49
  • Multiple Updates
2021-04-22 01:57:27
  • Multiple Updates
2020-09-29 01:16:21
  • Multiple Updates
2020-05-23 01:58:48
  • Multiple Updates
2020-05-23 00:49:51
  • Multiple Updates
2019-07-02 15:38:18
  • Multiple Updates
2019-03-22 12:07:21
  • Multiple Updates
2018-10-31 00:21:01
  • Multiple Updates
2018-10-03 12:05:53
  • Multiple Updates
2018-01-26 12:07:06
  • Multiple Updates
2017-11-14 12:04:32
  • Multiple Updates
2017-06-13 12:03:03
  • Multiple Updates
2017-04-29 01:02:23
  • Multiple Updates
2016-07-30 00:21:16
  • Multiple Updates
2016-07-28 09:24:12
  • Multiple Updates
2016-06-29 01:13:17
  • Multiple Updates
2016-06-08 13:25:03
  • Multiple Updates
2016-06-06 21:28:25
  • Multiple Updates
2016-06-06 05:26:57
  • First insertion