Known Exploited Vulnerability
8.8
HIGH
CVE-2016-1646
Google Chromium V8 Out-of-Bounds Read Vulnerabilit - [Actively Exploited]
Description

The Array.prototype.concat implementation in builtins.cc in Google V8, as used in Google Chrome before 49.0.2623.108, does not properly consider element data types, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted JavaScript code.

INFO

Published Date :

March 29, 2016, 10:59 a.m.

Last Modified :

June 28, 2024, 2:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium V8 Engine contains an out-of-bounds read vulnerability that allows a remote attacker to cause a denial of service or possibly have another unspecified impact via crafted JavaScript code. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2016-1646 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1646 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_eus
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Google chrome
1 Suse package_hub
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1646.

URL Resource
http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html Release Notes Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0525.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3531 Mailing List Third Party Advisory
http://www.securitytracker.com/id/1035423 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2955-1 Third Party Advisory
https://code.google.com/p/chromium/issues/detail?id=594574 Exploit Issue Tracking Mailing List
https://codereview.chromium.org/1804963002/ Patch
https://security.gentoo.org/glsa/201605-02 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

DayOne: Critical Vulnerability Root Cause Analysis Platform

Python JavaScript Ruby HTML Assembly Makefile C Objective-C Shell Dockerfile

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 15, 2023, 2:18 p.m. This repo has been linked 61 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 1 day ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1646 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1646 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html No Types Assigned http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html Release Notes, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0525.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0525.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3531 No Types Assigned http://www.debian.org/security/2016/dsa-3531 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035423 No Types Assigned http://www.securitytracker.com/id/1035423 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2955-1 No Types Assigned http://www.ubuntu.com/usn/USN-2955-1 Third Party Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=594574 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=594574 Exploit, Issue Tracking, Mailing List
    Changed Reference Type https://codereview.chromium.org/1804963002/ No Types Assigned https://codereview.chromium.org/1804963002/ Patch
    Changed Reference Type https://security.gentoo.org/glsa/201605-02 No Types Assigned https://security.gentoo.org/glsa/201605-02 Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-125
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (including) 49.0.2623.95 OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 49.0.2623.108
    Added CPE Configuration OR *cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-0525.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3531 [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/1804963002/ [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1035423 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=594574 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2955-1 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201605-02 [No types assigned]
    Removed Reference Google Inc. https://codereview.chromium.org/1804963002/
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=594574
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3531
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2955-1
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201605-02
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1035423
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-0525.html
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1035423 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0525.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201605-02 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:49.0.2623.95:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:google:chrome:49.0.2623.95:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://codereview.chromium.org/1804963002/ No Types Assigned https://codereview.chromium.org/1804963002/ Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2955-1 No Types Assigned http://www.ubuntu.com/usn/USN-2955-1 Third Party Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=594574 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=594574 Issue Tracking
    Changed Reference Type http://www.debian.org/security/2016/dsa-3531 No Types Assigned http://www.debian.org/security/2016/dsa-3531 Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html
  • Modified Analysis by [email protected]

    May. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:49.0.2623.95:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:49.0.2623.95:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    May. 17, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2955-1
  • CVE Modified by [email protected]

    Apr. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3531
  • Modified Analysis by [email protected]

    Mar. 29, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:49.0.2623.95:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html No Types Assigned http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Mar. 29, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1646 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1646 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

28.91 }} 24.62%

score

0.96907

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability