Vulnerability Details : CVE-2016-1703
Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.79 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Vulnerability category: Denial of service
Products affected by CVE-2016-1703
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-1703
0.72%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 79 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-1703
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
References for CVE-2016-1703
-
https://access.redhat.com/errata/RHSA-2016:1201
RHSA-2016:1201 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://crbug.com/610400
610400 - Security: Bypass CORS using XHR and service workers - chromium - MonorailPermissions Required
-
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
[security-announce] openSUSE-SU-2016:1496-1: important: Security updateThird Party Advisory
-
https://crbug.com/582702
582702 - Crash in v8::internal::compiler::InstructionSequence::GetRepresentation - chromium - MonorailPermissions Required
-
https://crbug.com/592361
592361 - Use-of-uninitialized-value in v8::InstantiateModuleFromAsm - chromium - MonorailPermissions Required
-
https://crbug.com/612049
612049 - Heap-use-after-free in content::MediaStreamVideoSource::RemoveTrack - chromium - MonorailPermissions Required
-
https://crbug.com/616539
616539 - Tracking bug for internal fixes: Chrome M51, release 1 - chromium - MonorailPermissions Required
-
https://crbug.com/590621
Inloggen - Google AccountsPermissions Required
-
http://www.debian.org/security/2016/dsa-3594
Debian -- Security Information -- DSA-3594-1 chromium-browserThird Party Advisory
-
https://crbug.com/613917
Inloggen - Google AccountsPermissions Required
-
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html
[security-announce] SUSE-SU-2016:1490-1: important: Security update forThird Party Advisory
-
https://crbug.com/602276
Inloggen - Google AccountsPermissions Required
-
http://www.securitytracker.com/id/1036026
Google Chrome Multiple Flaws Lets Remote Users Bypass Same-Origin Restrictions, Obtain Potentially Sensitive Information, and Execute Arbitrary Code - SecurityTrackerThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html
[security-announce] openSUSE-SU-2016:1489-1: important: Security updateThird Party Advisory
-
https://crbug.com/608156
608156 - Security: Heap-use-after-free in MessagingBindings::DispatchOnConnect - chromium - MonorailPermissions Required
-
http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html
Chrome Releases: Stable Channel UpdateVendor Advisory
-
http://www.ubuntu.com/usn/USN-2992-1
USN-2992-1: Oxide vulnerabilities | Ubuntu security noticesThird Party Advisory
Jump to