Vulnerability Name: | CVE-2016-1695 (CCN-113468) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2016-05-25 | ||||||||||||||||||||||||||||||||||||
Published: | 2016-05-25 | ||||||||||||||||||||||||||||||||||||
Updated: | 2018-10-30 | ||||||||||||||||||||||||||||||||||||
Summary: | Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.63 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-1695 Source: CCN Type: Google Chrome Releases Web site Stable Channel Update Source: CONFIRM Type: Vendor Advisory http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html Source: SUSE Type: Third Party Advisory openSUSE-SU-2016:1430 Source: SUSE Type: Third Party Advisory openSUSE-SU-2016:1433 Source: SUSE Type: Third Party Advisory openSUSE-SU-2016:1496 Source: CCN Type: RHSA-2016-1190 Important: chromium-browser security update Source: DEBIAN Type: Third Party Advisory DSA-3590 Source: BID Type: UNKNOWN 90876 Source: CCN Type: BID-90876 Google Chrome Prior to 51.0.2704.63 Multiple Security Vulnerabilities Source: SECTRACK Type: Third Party Advisory 1035981 Source: UBUNTU Type: Third Party Advisory USN-2992-1 Source: REDHAT Type: Third Party Advisory RHSA-2016:1190 Source: CONFIRM Type: Issue Tracking https://crbug.com/582698 Source: CONFIRM Type: Permissions Required https://crbug.com/582714 Source: CONFIRM Type: Issue Tracking https://crbug.com/585658 Source: CONFIRM Type: Issue Tracking https://crbug.com/587897 Source: CONFIRM Type: Permissions Required https://crbug.com/588178 Source: CONFIRM Type: Issue Tracking https://crbug.com/588548 Source: CONFIRM Type: Issue Tracking https://crbug.com/595262 Source: CONFIRM Type: Issue Tracking https://crbug.com/599081 Source: CONFIRM Type: Issue Tracking https://crbug.com/599627 Source: CONFIRM Type: Issue Tracking https://crbug.com/602046 Source: CONFIRM Type: Permissions Required https://crbug.com/602185 Source: CONFIRM Type: Permissions Required https://crbug.com/605474 Source: CONFIRM Type: Permissions Required https://crbug.com/607483 Source: CONFIRM Type: Permissions Required https://crbug.com/609134 Source: CONFIRM Type: Permissions Required https://crbug.com/610646 Source: CONFIRM Type: Permissions Required https://crbug.com/611887 Source: CONFIRM Type: Permissions Required https://crbug.com/612132 Source: CONFIRM Type: Permissions Required https://crbug.com/612364 Source: CONFIRM Type: Permissions Required https://crbug.com/612613 Source: CONFIRM Type: Issue Tracking https://crbug.com/614767 Source: XF Type: UNKNOWN google-chrome-cve20161695-unspec(113468) Source: GENTOO Type: UNKNOWN GLSA-201607-07 Source: CONFIRM Type: UNKNOWN https://www.tenable.com/security/tns-2016-18 Source: CCN Type: WhiteSource Vulnerability Database CVE-2016-1695 | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |