Description

The FrameLoader::startLoad function in WebKit/Source/core/loader/FrameLoader.cpp in Blink, as used in Google Chrome before 51.0.2704.79, does not prevent frame navigations during DocumentLoader detach operations, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code.

INFO

Published Date :

June 5, 2016, 11:59 p.m.

Last Modified :

Nov. 7, 2023, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-1697 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1697 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Google chrome
1 Suse linux_enterprise

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1697 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1697 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2016:1201 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1036026 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html [No types assigned]
    Added Reference Chrome https://crbug.com/613266 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2992-1 [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/2021373003 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3594 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html [No types assigned]
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html
    Removed Reference Google Inc. https://codereview.chromium.org/2021373003
    Removed Reference Google Inc. https://crbug.com/613266
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2992-1
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2016:1201
    Removed Reference Google Inc. http://www.securitytracker.com/id/1036026
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3594
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:51.0.2704.63:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:google:chrome:51.0.2704.63:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
    Changed Reference Type http://www.ubuntu.com/usn/USN-2992-1 No Types Assigned http://www.ubuntu.com/usn/USN-2992-1 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1201 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1201 Third Party Advisory
    Changed Reference Type https://codereview.chromium.org/2021373003 No Types Assigned https://codereview.chromium.org/2021373003 Issue Tracking
    Changed Reference Type https://crbug.com/613266 No Types Assigned https://crbug.com/613266 Permissions Required
    Changed Reference Type http://www.securitytracker.com/id/1036026 No Types Assigned http://www.securitytracker.com/id/1036026 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3594 No Types Assigned http://www.debian.org/security/2016/dsa-3594 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2992-1
    Added Reference https://access.redhat.com/errata/RHSA-2016:1201
    Added Reference http://www.securitytracker.com/id/1036026
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
    Added Reference http://www.debian.org/security/2016/dsa-3594
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html
  • Modified Analysis by [email protected]

    Jun. 06, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:51.0.2704.63:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html Advisory
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Jun. 06, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 06, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1697 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.02 }} 0.08%

score

0.82100

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability