8.8
CVSSv3

CVE-2016-1620

Published: 25/01/2016 Updated: 07/11/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in Google Chrome prior to 48.0.2564.82 allow malicious users to cause a denial of service or possibly have other impact via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

Vendor Advisories

Several security issues were fixed in Oxide ...
Several vulnerabilities were discovered in the chromium web browser CVE-2015-6792 An issue was found in the handling of MIDI files CVE-2016-1612 cloudfuzzer discovered a logic error related to receiver compatibility in the v8 javascript library CVE-2016-1613 A use-after-free issue was discovered in the pdfium library CVE-2016-1 ...
Multiple unspecified vulnerabilities in Google Chrome before 480256482 allow attackers to cause a denial of service or possibly have other impact via unknown vectors ...

References

NVD-CWE-noinfohttps://code.google.com/p/chromium/issues/detail?id=579625https://code.google.com/p/chromium/issues/detail?id=554129http://www.securityfocus.com/bid/81430https://code.google.com/p/chromium/issues/detail?id=549155https://code.google.com/p/chromium/issues/detail?id=539563http://rhn.redhat.com/errata/RHSA-2016-0072.htmlhttps://code.google.com/p/chromium/issues/detail?id=570427https://code.google.com/p/chromium/issues/detail?id=561497http://www.ubuntu.com/usn/USN-2877-1https://code.google.com/p/chromium/issues/detail?id=562984http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.htmlhttps://code.google.com/p/chromium/issues/detail?id=472618https://code.google.com/p/chromium/issues/detail?id=545520https://code.google.com/p/chromium/issues/detail?id=546814https://code.google.com/p/chromium/issues/detail?id=537656https://code.google.com/p/chromium/issues/detail?id=576383http://www.securitytracker.com/id/1034801http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.htmlhttps://code.google.com/p/chromium/issues/detail?id=565967https://code.google.com/p/chromium/issues/detail?id=531259https://code.google.com/p/chromium/issues/detail?id=514080https://code.google.com/p/chromium/issues/detail?id=569170https://code.google.com/p/chromium/issues/detail?id=561478https://code.google.com/p/chromium/issues/detail?id=572406https://code.google.com/p/chromium/issues/detail?id=566231https://security.gentoo.org/glsa/201603-09http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.htmlhttps://code.google.com/p/chromium/issues/detail?id=551143http://www.debian.org/security/2016/dsa-3456https://code.google.com/p/chromium/issues/detail?id=562986https://code.google.com/p/chromium/issues/detail?id=551028http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.htmlhttps://code.google.com/p/chromium/issues/detail?id=554172https://code.google.com/p/chromium/issues/detail?id=553595https://code.google.com/p/chromium/issues/detail?id=565049https://code.google.com/p/chromium/issues/detail?id=561488https://code.google.com/p/chromium/issues/detail?id=552681https://usn.ubuntu.com/2877-1/https://nvd.nist.gov