Description

Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.63 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

INFO

Published Date :

June 5, 2016, 11:59 p.m.

Last Modified :

Nov. 7, 2023, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-1695 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Google chrome
1 Suse linux_enterprise

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1695 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1695 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://crbug.com/582714 [No types assigned]
    Added Reference Chrome https://crbug.com/602185 [No types assigned]
    Added Reference Chrome https://crbug.com/614767 [No types assigned]
    Added Reference Chrome https://crbug.com/599081 [No types assigned]
    Added Reference Chrome https://crbug.com/588178 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/90876 [No types assigned]
    Added Reference Chrome https://crbug.com/611887 [No types assigned]
    Added Reference Chrome https://crbug.com/612132 [No types assigned]
    Added Reference Chrome https://crbug.com/610646 [No types assigned]
    Added Reference Chrome https://crbug.com/605474 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1035981 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3590 [No types assigned]
    Added Reference Chrome https://crbug.com/602046 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html [No types assigned]
    Added Reference Chrome https://crbug.com/607483 [No types assigned]
    Added Reference Chrome https://crbug.com/585658 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2992-1 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html [No types assigned]
    Added Reference Chrome https://www.tenable.com/security/tns-2016-18 [No types assigned]
    Added Reference Chrome https://crbug.com/582698 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2016:1190 [No types assigned]
    Added Reference Chrome https://crbug.com/612364 [No types assigned]
    Added Reference Chrome https://crbug.com/599627 [No types assigned]
    Added Reference Chrome https://crbug.com/587897 [No types assigned]
    Added Reference Chrome https://crbug.com/609134 [No types assigned]
    Added Reference Chrome https://crbug.com/595262 [No types assigned]
    Added Reference Chrome https://crbug.com/588548 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201607-07 [No types assigned]
    Added Reference Chrome https://crbug.com/612613 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html [No types assigned]
    Removed Reference Google Inc. https://crbug.com/582698
    Removed Reference Google Inc. https://crbug.com/602185
    Removed Reference Google Inc. https://crbug.com/614767
    Removed Reference Google Inc. https://crbug.com/588548
    Removed Reference Google Inc. https://crbug.com/599627
    Removed Reference Google Inc. https://crbug.com/612364
    Removed Reference Google Inc. https://crbug.com/587897
    Removed Reference Google Inc. https://crbug.com/595262
    Removed Reference Google Inc. https://crbug.com/612132
    Removed Reference Google Inc. https://crbug.com/612613
    Removed Reference Google Inc. https://crbug.com/607483
    Removed Reference Google Inc. https://crbug.com/582714
    Removed Reference Google Inc. https://crbug.com/605474
    Removed Reference Google Inc. https://crbug.com/599081
    Removed Reference Google Inc. https://crbug.com/602046
    Removed Reference Google Inc. https://crbug.com/585658
    Removed Reference Google Inc. https://crbug.com/588178
    Removed Reference Google Inc. https://crbug.com/610646
    Removed Reference Google Inc. https://crbug.com/611887
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
    Removed Reference Google Inc. https://crbug.com/609134
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2992-1
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2016:1190
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1035981
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3590
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/90876
    Removed Reference Google Inc. https://www.tenable.com/security/tns-2016-18
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201607-07
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201607-07 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-18 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90876 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:50.0.2661.102:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:google:chrome:50.0.2661.102:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
    Changed Reference Type http://www.ubuntu.com/usn/USN-2992-1 No Types Assigned http://www.ubuntu.com/usn/USN-2992-1 Third Party Advisory
    Changed Reference Type https://crbug.com/602185 No Types Assigned https://crbug.com/602185 Permissions Required
    Changed Reference Type https://crbug.com/614767 No Types Assigned https://crbug.com/614767 Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html Third Party Advisory
    Changed Reference Type https://crbug.com/599627 No Types Assigned https://crbug.com/599627 Issue Tracking
    Changed Reference Type https://crbug.com/612364 No Types Assigned https://crbug.com/612364 Permissions Required
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1190 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1190 Third Party Advisory
    Changed Reference Type https://crbug.com/595262 No Types Assigned https://crbug.com/595262 Issue Tracking
    Changed Reference Type https://crbug.com/610646 No Types Assigned https://crbug.com/610646 Permissions Required
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html Third Party Advisory
    Changed Reference Type https://crbug.com/582698 No Types Assigned https://crbug.com/582698 Issue Tracking
    Changed Reference Type http://www.securitytracker.com/id/1035981 No Types Assigned http://www.securitytracker.com/id/1035981 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3590 No Types Assigned http://www.debian.org/security/2016/dsa-3590 Third Party Advisory
    Changed Reference Type https://crbug.com/588548 No Types Assigned https://crbug.com/588548 Issue Tracking
    Changed Reference Type https://crbug.com/587897 No Types Assigned https://crbug.com/587897 Issue Tracking
    Changed Reference Type https://crbug.com/612132 No Types Assigned https://crbug.com/612132 Permissions Required
    Changed Reference Type https://crbug.com/612613 No Types Assigned https://crbug.com/612613 Permissions Required
    Changed Reference Type https://crbug.com/607483 No Types Assigned https://crbug.com/607483 Permissions Required
    Changed Reference Type https://crbug.com/582714 No Types Assigned https://crbug.com/582714 Permissions Required
    Changed Reference Type https://crbug.com/605474 No Types Assigned https://crbug.com/605474 Permissions Required
    Changed Reference Type https://crbug.com/599081 No Types Assigned https://crbug.com/599081 Issue Tracking
    Changed Reference Type https://crbug.com/602046 No Types Assigned https://crbug.com/602046 Issue Tracking
    Changed Reference Type https://crbug.com/585658 No Types Assigned https://crbug.com/585658 Issue Tracking
    Changed Reference Type https://crbug.com/588178 No Types Assigned https://crbug.com/588178 Permissions Required
    Changed Reference Type https://crbug.com/611887 No Types Assigned https://crbug.com/611887 Permissions Required
    Changed Reference Type https://crbug.com/609134 No Types Assigned https://crbug.com/609134 Permissions Required
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2992-1
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
    Added Reference https://access.redhat.com/errata/RHSA-2016:1190
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
    Added Reference http://www.securitytracker.com/id/1035981
    Added Reference http://www.debian.org/security/2016/dsa-3590
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
  • Modified Analysis by [email protected]

    Jun. 06, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:50.0.2661.102:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html No Types Assigned http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jun. 06, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1695 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1695 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.72 }} 0.06%

score

0.78564

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability