7.5
HIGH
CVE-2016-1684
Google Chrome XSL Integer Overflow Denial of Service
Description

numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles the i format token for xsl:number data, which allows remote attackers to cause a denial of service (integer overflow or resource consumption) or possibly have unspecified other impact via a crafted document.

INFO

Published Date :

June 5, 2016, 11:59 p.m.

Last Modified :

Nov. 7, 2023, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2016-1684 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
1 Xmlsoft libxslt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1684.

URL Resource
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
http://www.debian.org/security/2016/dsa-3590
http://www.debian.org/security/2016/dsa-3605
http://www.securityfocus.com/bid/90876
http://www.securitytracker.com/id/1035981
http://www.ubuntu.com/usn/USN-2992-1
https://access.redhat.com/errata/RHSA-2016:1190
https://bugzilla.redhat.com/show_bug.cgi?id=1340017
https://crbug.com/583171
https://git.gnome.org/browse/libxslt/commit/?id=91d0540ac9beaa86719a05b749219a69baa0dd8d
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
https://security.gentoo.org/glsa/201607-07
https://support.apple.com/HT206899
https://support.apple.com/HT206901
https://support.apple.com/HT206902
https://support.apple.com/HT206903
https://support.apple.com/HT206904
https://support.apple.com/HT206905

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1684 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1684 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://crbug.com/583171 [No types assigned]
    Added Reference Chrome https://git.gnome.org/browse/libxslt/commit/?id=91d0540ac9beaa86719a05b749219a69baa0dd8d [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3605 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/90876 [No types assigned]
    Added Reference Chrome http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html [No types assigned]
    Added Reference Chrome http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html [No types assigned]
    Added Reference Chrome http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html [No types assigned]
    Added Reference Chrome https://support.apple.com/HT206901 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1035981 [No types assigned]
    Added Reference Chrome https://bugzilla.redhat.com/show_bug.cgi?id=1340017 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3590 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2992-1 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html [No types assigned]
    Added Reference Chrome http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html [No types assigned]
    Added Reference Chrome http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2016:1190 [No types assigned]
    Added Reference Chrome https://support.apple.com/HT206905 [No types assigned]
    Added Reference Chrome https://support.apple.com/HT206903 [No types assigned]
    Added Reference Chrome https://support.apple.com/HT206902 [No types assigned]
    Added Reference Chrome https://support.apple.com/HT206904 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201607-07 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html [No types assigned]
    Added Reference Chrome https://support.apple.com/HT206899 [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/ [No types assigned]
    Removed Reference Google Inc. https://git.gnome.org/browse/libxslt/commit/?id=91d0540ac9beaa86719a05b749219a69baa0dd8d
    Removed Reference Google Inc. https://bugzilla.redhat.com/show_bug.cgi?id=1340017
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
    Removed Reference Google Inc. https://crbug.com/583171
    Removed Reference Google Inc. http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
    Removed Reference Google Inc. http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
    Removed Reference Google Inc. https://support.apple.com/HT206904
    Removed Reference Google Inc. https://support.apple.com/HT206899
    Removed Reference Google Inc. https://support.apple.com/HT206902
    Removed Reference Google Inc. http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
    Removed Reference Google Inc. http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
    Removed Reference Google Inc. https://support.apple.com/HT206905
    Removed Reference Google Inc. https://support.apple.com/HT206903
    Removed Reference Google Inc. http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
    Removed Reference Google Inc. https://support.apple.com/HT206901
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2992-1
    Removed Reference Google Inc. http://www.securitytracker.com/id/1035981
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3590
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2016:1190
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/90876
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3605
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201607-07
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201607-07 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3605 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90876 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2992-1
    Added Reference http://www.securitytracker.com/id/1035981
    Added Reference http://www.debian.org/security/2016/dsa-3590
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
    Added Reference https://access.redhat.com/errata/RHSA-2016:1190
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
  • CVE Modified by [email protected]

    Jul. 23, 2016

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
    Added Reference http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
    Added Reference https://support.apple.com/HT206904
    Added Reference https://support.apple.com/HT206899
    Added Reference https://support.apple.com/HT206902
    Added Reference http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
    Added Reference http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
    Added Reference https://support.apple.com/HT206905
    Added Reference https://support.apple.com/HT206903
    Added Reference http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
    Added Reference https://support.apple.com/HT206901
  • Modified Analysis by [email protected]

    Jun. 07, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/190.html">CWE-190: Integer Overflow or Wraparound</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:50.0.2661.102:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:xmlsoft:libxslt:1.1.28:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html No Types Assigned http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Jun. 06, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1684 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1684 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.29 }} 0.32%

score

0.91474

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability