5.3
MEDIUM
CVE-2016-1670
Google Chrome Remote Request Race-condition Error
Description

Race condition in the ResourceDispatcherHostImpl::BeginRequest function in content/browser/loader/resource_dispatcher_host_impl.cc in Google Chrome before 50.0.2661.102 allows remote attackers to make arbitrary HTTP requests by leveraging access to a renderer process and reusing a request ID.

INFO

Published Date :

May 14, 2016, 9:59 p.m.

Last Modified :

Nov. 7, 2023, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2016-1670 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Google chrome
1 Opensuse opensuse

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1670 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1670 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securityfocus.com/bid/90584 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1035872 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-1080.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3590 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2960-1 [No types assigned]
    Added Reference Chrome https://crbug.com/578882 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/1608573002 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201605-02 [No types assigned]
    Removed Reference Google Inc. https://codereview.chromium.org/1608573002
    Removed Reference Google Inc. https://crbug.com/578882
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3590
    Removed Reference Google Inc. http://www.securityfocus.com/bid/90584
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-1080.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201605-02
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1035872
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2960-1
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201605-02 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1035872 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2960-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1080.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90584 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Changed Reference Type https://codereview.chromium.org/1608573002 No Types Assigned https://codereview.chromium.org/1608573002 Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3590 No Types Assigned http://www.debian.org/security/2016/dsa-3590 Third Party Advisory
    Changed Reference Type https://crbug.com/578882 No Types Assigned https://crbug.com/578882 Permissions Required
  • CVE Modified by [email protected]

    Jul. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3590
  • Modified Analysis by [email protected]

    Jul. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html
  • Modified Analysis by [email protected]

    May. 18, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:50.0.2661.87:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html Advisory
    Added CWE CWE-362
  • Initial Analysis by [email protected]

    May. 16, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1670 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1670 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} 0.09%

score

0.72017

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability