8.8
HIGH
CVE-2016-1647
Google Chrome Use-after-free Vulnerability in Navigation Implementation
Description

Use-after-free vulnerability in the RenderWidgetHostImpl::Destroy function in content/browser/renderer_host/render_widget_host_impl.cc in the Navigation implementation in Google Chrome before 49.0.2623.108 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

INFO

Published Date :

March 29, 2016, 10:59 a.m.

Last Modified :

Nov. 7, 2023, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-1647 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1647 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Google chrome
1 Opensuse opensuse

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

Updated: 1 month ago
787 stars 122 fork 122 watcher
Born at : Nov. 11, 2019, 12:28 p.m. This repo has been linked 61 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1647 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1647 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-0525.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=590284 [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/1747183002/ [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/1811783002/ [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3531 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1035423 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2955-1 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201605-02 [No types assigned]
    Removed Reference Google Inc. https://codereview.chromium.org/1747183002/
    Removed Reference Google Inc. https://codereview.chromium.org/1811783002/
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=590284
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3531
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2955-1
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201605-02
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1035423
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-0525.html
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1035423 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0525.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201605-02 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:49.0.2623.95:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:google:chrome:49.0.2623.95:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2955-1 No Types Assigned http://www.ubuntu.com/usn/USN-2955-1 Third Party Advisory
    Changed Reference Type https://codereview.chromium.org/1747183002/ No Types Assigned https://codereview.chromium.org/1747183002/ Issue Tracking
    Changed Reference Type https://codereview.chromium.org/1811783002/ No Types Assigned https://codereview.chromium.org/1811783002/ Issue Tracking
    Changed Reference Type http://www.debian.org/security/2016/dsa-3531 No Types Assigned http://www.debian.org/security/2016/dsa-3531 Third Party Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=590284 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=590284 Issue Tracking
  • CVE Modified by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html
  • Modified Analysis by [email protected]

    May. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:49.0.2623.95:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:google:chrome:49.0.2623.95:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 17, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2955-1
  • CVE Modified by [email protected]

    Apr. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3531
  • Modified Analysis by [email protected]

    Mar. 29, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:49.0.2623.95:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html No Types Assigned http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Mar. 29, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1647 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1647 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.20 }} 0.09%

score

0.83587

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability