Search for vulnerabilities
Vulnerability details: VCID-bv2j-wub1-aaar
Vulnerability ID VCID-bv2j-wub1-aaar
Aliases CVE-2016-1620
Summary Multiple unspecified vulnerabilities in Google Chrome before 48.0.2564.82 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Status Published
Exploitability 0.5
Weighted Severity 8.4
Risk 4.2
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1620.html
rhas Important https://access.redhat.com/errata/RHSA-2016:0072
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.01683 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
epss 0.03398 https://api.first.org/data/v1/epss?cve=CVE-2016-1620
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1300996
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=579625
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6792
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1612
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1613
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1614
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1615
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1616
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1617
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1618
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1619
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1620
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2016-1620
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2016-1620
generic_textual Medium https://ubuntu.com/security/notices/USN-2877-1
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1620.html
http://rhn.redhat.com/errata/RHSA-2016-0072.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-1620.json
https://api.first.org/data/v1/epss?cve=CVE-2016-1620
https://code.google.com/p/chromium/issues/detail?id=472618
https://code.google.com/p/chromium/issues/detail?id=514080
https://code.google.com/p/chromium/issues/detail?id=531259
https://code.google.com/p/chromium/issues/detail?id=537656
https://code.google.com/p/chromium/issues/detail?id=539563
https://code.google.com/p/chromium/issues/detail?id=545520
https://code.google.com/p/chromium/issues/detail?id=546814
https://code.google.com/p/chromium/issues/detail?id=549155
https://code.google.com/p/chromium/issues/detail?id=551028
https://code.google.com/p/chromium/issues/detail?id=551143
https://code.google.com/p/chromium/issues/detail?id=552681
https://code.google.com/p/chromium/issues/detail?id=553595
https://code.google.com/p/chromium/issues/detail?id=554129
https://code.google.com/p/chromium/issues/detail?id=554172
https://code.google.com/p/chromium/issues/detail?id=561478
https://code.google.com/p/chromium/issues/detail?id=561488
https://code.google.com/p/chromium/issues/detail?id=561497
https://code.google.com/p/chromium/issues/detail?id=562984
https://code.google.com/p/chromium/issues/detail?id=562986
https://code.google.com/p/chromium/issues/detail?id=565049
https://code.google.com/p/chromium/issues/detail?id=565967
https://code.google.com/p/chromium/issues/detail?id=566231
https://code.google.com/p/chromium/issues/detail?id=569170
https://code.google.com/p/chromium/issues/detail?id=570427
https://code.google.com/p/chromium/issues/detail?id=572406
https://code.google.com/p/chromium/issues/detail?id=576383
https://code.google.com/p/chromium/issues/detail?id=579625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1620
https://security.gentoo.org/glsa/201603-09
https://ubuntu.com/security/notices/USN-2877-1
http://www.debian.org/security/2016/dsa-3456
http://www.securityfocus.com/bid/81430
http://www.securitytracker.com/id/1034801
http://www.ubuntu.com/usn/USN-2877-1
1300996 https://bugzilla.redhat.com/show_bug.cgi?id=1300996
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2016-1620 https://nvd.nist.gov/vuln/detail/CVE-2016-1620
RHSA-2016:0072 https://access.redhat.com/errata/RHSA-2016:0072
USN-2877-1 https://usn.ubuntu.com/2877-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2016-1620
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-1620
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.80115
EPSS Score 0.00666
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.