Search for vulnerabilities
Vulnerability details: VCID-erag-eyn2-aaah
Vulnerability ID VCID-erag-eyn2-aaah
Aliases CVE-2016-9650
Summary Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled iframes, which allowed a remote attacker to bypass a no-referrer policy via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9650.html
rhas Important https://access.redhat.com/errata/RHSA-2016:2919
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9650.json
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00231 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2016-9650
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1400873
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5181
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5182
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5183
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5184
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5185
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5186
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5187
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5188
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5189
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5190
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5191
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5192
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5194
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5198
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5199
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5200
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5201
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5202
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5203
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5204
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5205
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5206
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5207
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5208
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5209
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5210
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5211
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5212
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5213
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5214
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5215
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5216
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5217
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5218
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5219
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5220
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5221
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5222
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5223
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5224
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5225
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5226
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9650
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9651
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9652
generic_textual Medium https://googlechromereleases.blogspot.com/2016/12/stable-channel-update-for-desktop.html
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2016-9650
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2016-9650
archlinux High https://security.archlinux.org/AVG-162
archlinux Critical https://security.archlinux.org/AVG-93
generic_textual Medium https://ubuntu.com/security/notices/USN-3153-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9650.html
http://rhn.redhat.com/errata/RHSA-2016-2919.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9650.json
https://api.first.org/data/v1/epss?cve=CVE-2016-9650
https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html
https://crbug.com/653034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5181
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5182
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5184
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5185
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5186
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5187
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5188
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5189
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5190
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5199
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5203
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5207
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5209
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5211
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5212
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5214
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5215
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5223
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5224
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9650
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9652
https://googlechromereleases.blogspot.com/2016/12/stable-channel-update-for-desktop.html
https://security.gentoo.org/glsa/201612-11
https://ubuntu.com/security/notices/USN-3153-1
http://www.securityfocus.com/bid/94633
1400873 https://bugzilla.redhat.com/show_bug.cgi?id=1400873
ASA-201612-3 https://security.archlinux.org/ASA-201612-3
ASA-201702-2 https://security.archlinux.org/ASA-201702-2
AVG-162 https://security.archlinux.org/AVG-162
AVG-93 https://security.archlinux.org/AVG-93
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2016-9650 https://nvd.nist.gov/vuln/detail/CVE-2016-9650
RHSA-2016:2919 https://access.redhat.com/errata/RHSA-2016:2919
USN-3153-1 https://usn.ubuntu.com/3153-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9650.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9650
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9650
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.43039
EPSS Score 0.00231
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.