8.8
HIGH
CVE-2016-1620
Google Chrome Denial of Service/Other Impact Vulnerability
Description

Multiple unspecified vulnerabilities in Google Chrome before 48.0.2564.82 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

INFO

Published Date :

Jan. 25, 2016, 11:59 a.m.

Last Modified :

Nov. 7, 2023, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-1620 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1620.

URL Resource
http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html
http://rhn.redhat.com/errata/RHSA-2016-0072.html
http://www.debian.org/security/2016/dsa-3456
http://www.securityfocus.com/bid/81430
http://www.securitytracker.com/id/1034801
http://www.ubuntu.com/usn/USN-2877-1
https://code.google.com/p/chromium/issues/detail?id=472618
https://code.google.com/p/chromium/issues/detail?id=514080
https://code.google.com/p/chromium/issues/detail?id=531259
https://code.google.com/p/chromium/issues/detail?id=537656
https://code.google.com/p/chromium/issues/detail?id=539563
https://code.google.com/p/chromium/issues/detail?id=545520
https://code.google.com/p/chromium/issues/detail?id=546814
https://code.google.com/p/chromium/issues/detail?id=549155
https://code.google.com/p/chromium/issues/detail?id=551028
https://code.google.com/p/chromium/issues/detail?id=551143
https://code.google.com/p/chromium/issues/detail?id=552681
https://code.google.com/p/chromium/issues/detail?id=553595
https://code.google.com/p/chromium/issues/detail?id=554129
https://code.google.com/p/chromium/issues/detail?id=554172
https://code.google.com/p/chromium/issues/detail?id=561478
https://code.google.com/p/chromium/issues/detail?id=561488
https://code.google.com/p/chromium/issues/detail?id=561497
https://code.google.com/p/chromium/issues/detail?id=562984
https://code.google.com/p/chromium/issues/detail?id=562986
https://code.google.com/p/chromium/issues/detail?id=565049
https://code.google.com/p/chromium/issues/detail?id=565967
https://code.google.com/p/chromium/issues/detail?id=566231
https://code.google.com/p/chromium/issues/detail?id=569170
https://code.google.com/p/chromium/issues/detail?id=570427
https://code.google.com/p/chromium/issues/detail?id=572406
https://code.google.com/p/chromium/issues/detail?id=576383
https://code.google.com/p/chromium/issues/detail?id=579625
https://security.gentoo.org/glsa/201603-09

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1620 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1620 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=579625 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=554129 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/81430 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=549155 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=539563 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-0072.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=570427 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=561497 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2877-1 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=562984 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=472618 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=545520 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=546814 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=537656 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=576383 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1034801 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=565967 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=531259 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=514080 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=569170 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=561478 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=572406 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=566231 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201603-09 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=551143 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3456 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=562986 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=551028 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=554172 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=553595 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=565049 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=561488 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=552681 [No types assigned]
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=545520
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=554172
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=551143
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=531259
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=561488
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=562986
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=553595
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=551028
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=561497
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=572406
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=576383
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=514080
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=549155
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=565049
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=539563
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=552681
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=546814
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=579625
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=554129
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=565967
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=562984
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=570427
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=537656
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=561478
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=569170
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=472618
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=566231
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/81430
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201603-09
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-0072.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3456
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1034801
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2877-1
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3456 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034801 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2877-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0072.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201603-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/81430 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 26, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:47.0.2526.106:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html No Types Assigned http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jan. 26, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1620 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1620 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.67 }} -0.11%

score

0.77354

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability