9.8
CRITICAL
CVE-2016-1662
Google Chrome Garbage Collection Series Denial of Service Use After Free
Description

extensions/renderer/gc_callback.cc in Google Chrome before 50.0.2661.94 does not prevent fallback execution once the Garbage Collection callback has started, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via unknown vectors.

INFO

Published Date :

May 14, 2016, 9:59 p.m.

Last Modified :

Nov. 7, 2023, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-1662 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server_supplementary
2 Redhat enterprise_linux_desktop_supplementary
3 Redhat enterprise_linux_server_supplementary_eus
4 Redhat enterprise_linux_workstation_supplementary
1 Google chrome
1 Opensuse opensuse

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1662 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1662 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00003.html [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/1887423002 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3564 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00004.html [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/89106 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00002.html [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-0707.html [No types assigned]
    Added Reference Chrome https://crbug.com/603732 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201605-02 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/603732
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html
    Removed Reference Google Inc. https://codereview.chromium.org/1887423002
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-0707.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3564
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00003.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00004.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201605-02
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00002.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/89106
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 27, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/89106 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3564 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00003.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00004.html [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201605-02 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00002.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0707.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html
  • Modified Analysis by [email protected]

    May. 18, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html No Types Assigned http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    May. 16, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1662 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1662 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.17 }} 0.05%

score

0.89374

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability