8.8
HIGH
CVE-2016-1655
Google Chrome Use-After-Free Vulnerability
Description

Google Chrome before 50.0.2661.75 does not properly consider that frame removal may occur during callback execution, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted extension.

INFO

Published Date :

April 18, 2016, 10:59 a.m.

Last Modified :

Nov. 7, 2023, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-1655 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Google chrome
1 Suse linux_enterprise

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1655 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1655 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00050.html [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/1642283002 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00049.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-0638.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3549 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html [No types assigned]
    Added Reference Chrome https://crbug.com/582008 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2955-1 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201605-02 [No types assigned]
    Removed Reference Google Inc. https://codereview.chromium.org/1642283002
    Removed Reference Google Inc. https://crbug.com/582008
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2955-1
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3549
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201605-02
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-0638.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00049.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00050.html
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00049.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00050.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201605-02 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0638.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:49.0.2623.112:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:49.0.2623.112:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    Changed Reference Type http://www.ubuntu.com/usn/USN-2955-1 No Types Assigned http://www.ubuntu.com/usn/USN-2955-1 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3549 No Types Assigned http://www.debian.org/security/2016/dsa-3549 Third Party Advisory
    Changed Reference Type https://codereview.chromium.org/1642283002 No Types Assigned https://codereview.chromium.org/1642283002 Issue Tracking
    Changed Reference Type https://crbug.com/582008 No Types Assigned https://crbug.com/582008 Permissions Required
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3549
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html
  • Modified Analysis by [email protected]

    May. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:49.0.2623.112:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:49.0.2623.112:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    May. 17, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2955-1
  • Modified Analysis by [email protected]

    Apr. 26, 2016

    Action Type Old Value New Value
    Removed CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Removed CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Apr. 21, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:49.0.2623.112:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html No Types Assigned http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Apr. 18, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1655 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1655 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.96 }} 0.04%

score

0.88677

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability