8.8
HIGH
CVE-2016-1669
Google Chrome Buffer Overflow in V8 Zone Memory Allocation
Description

The Zone::New function in zone.cc in Google V8 before 5.0.71.47, as used in Google Chrome before 50.0.2661.102, does not properly determine when to expand certain memory allocations, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted JavaScript code.

INFO

Published Date :

May 14, 2016, 9:59 p.m.

Last Modified :

Nov. 7, 2023, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-1669 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1669 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
2 Google v8
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse opensuse
1 Nodejs node.js
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 1 day ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1669 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1669 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securityfocus.com/bid/90584 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:0880 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1035872 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-1080.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:0881 [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/1945313002 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2018:0336 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:0882 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3590 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2960-1 [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CITS5GIUTNWVSUXMSORIAJJLQBEGL2CK/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZPTKXI62OPCJCJGCSFMST4HIBQ27J72W/ [No types assigned]
    Added Reference Chrome https://crbug.com/606115 [No types assigned]
    Added Reference Chrome https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:0879 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-updates/2016-07/msg00063.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2017-0002.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201605-02 [No types assigned]
    Removed Reference Google Inc. https://codereview.chromium.org/1945313002
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html
    Removed Reference Google Inc. https://crbug.com/606115
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3590
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-updates/2016-07/msg00063.html
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/CITS5GIUTNWVSUXMSORIAJJLQBEGL2CK/
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZPTKXI62OPCJCJGCSFMST4HIBQ27J72W/
    Removed Reference Google Inc. http://www.securityfocus.com/bid/90584
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-1080.html
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2960-1
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201605-02
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1035872
    Removed Reference Google Inc. https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:0882
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:0881
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:0880
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:0879
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2017-0002.html
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2018:0336
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • Reanalysis by [email protected]

    Jan. 19, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 0.10.0 up to (excluding) 0.10.46 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 0.12.0 up to (excluding) 0.12.15 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.4.6 OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 0.10.0 up to (excluding) 0.10.46 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 0.12.0 up to (excluding) 0.12.15 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 4.0.0 up to (including) 4.1.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 4.2.0 up to (excluding) 4.4.6 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 5.0.0 up to (excluding) 5.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 6.0.0 up to (including) 6.2.0
  • Modified Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-07/msg00063.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-07/msg00063.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1080.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1080.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0002.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0002.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/90584 No Types Assigned http://www.securityfocus.com/bid/90584 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1035872 No Types Assigned http://www.securitytracker.com/id/1035872 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2960-1 No Types Assigned http://www.ubuntu.com/usn/USN-2960-1 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0879 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0879 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0880 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0880 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0881 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0881 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0882 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0882 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0336 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0336 Third Party Advisory
    Changed Reference Type https://codereview.chromium.org/1945313002 No Types Assigned https://codereview.chromium.org/1945313002 Third Party Advisory
    Changed Reference Type https://crbug.com/606115 No Types Assigned https://crbug.com/606115 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CITS5GIUTNWVSUXMSORIAJJLQBEGL2CK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CITS5GIUTNWVSUXMSORIAJJLQBEGL2CK/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZPTKXI62OPCJCJGCSFMST4HIBQ27J72W/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZPTKXI62OPCJCJGCSFMST4HIBQ27J72W/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201605-02 No Types Assigned https://security.gentoo.org/glsa/201605-02 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 0.10.0 up to (excluding) 0.10.46 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 0.12.0 up to (excluding) 0.12.15 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.4.6
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 23, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0336 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:0882 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0881 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0880 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0879 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2960-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201605-02 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1035872 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1080.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-07/msg00063.html [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CITS5GIUTNWVSUXMSORIAJJLQBEGL2CK/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZPTKXI62OPCJCJGCSFMST4HIBQ27J72W/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/90584 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:v8:5.0.71:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:google:v8:5.0.71:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3590 No Types Assigned http://www.debian.org/security/2016/dsa-3590 Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3590
  • Modified Analysis by [email protected]

    Jul. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:v8:5.0.71:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:v8:5.0.71:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html
  • Modified Analysis by [email protected]

    May. 18, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:v8:5.0.71:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 16, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.47 }} 0.26%

score

0.90555

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability