Search for vulnerabilities
Vulnerability details: VCID-rws6-24vh-aaap
Vulnerability ID VCID-rws6-24vh-aaap
Aliases CVE-2016-1660
Summary Blink, as used in Google Chrome before 50.0.2661.94, mishandles assertions in the WTF::BitArray and WTF::double_conversion::Vector classes, which allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted web site.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.ca/2016/04/stable-channel-update_28.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1660.html
rhas Important https://access.redhat.com/errata/RHSA-2016:0707
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01358 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
epss 0.01867 https://api.first.org/data/v1/epss?cve=CVE-2016-1660
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1331635
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1660
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1661
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1662
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1663
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1664
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1665
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1666
cvssv2 6.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2016-1660
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2016-1660
generic_textual Medium https://ubuntu.com/security/notices/USN-2960-1
Reference id Reference type URL
http://googlechromereleases.blogspot.ca/2016/04/stable-channel-update_28.html
http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1660.html
http://rhn.redhat.com/errata/RHSA-2016-0707.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-1660.json
https://api.first.org/data/v1/epss?cve=CVE-2016-1660
https://codereview.chromium.org/1672603002
https://codereview.chromium.org/1677363002
https://crbug.com/574802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1661
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1666
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201605-02
https://ubuntu.com/security/notices/USN-2960-1
http://www.debian.org/security/2016/dsa-3564
http://www.securityfocus.com/bid/89106
http://www.ubuntu.com/usn/USN-2960-1
1331635 https://bugzilla.redhat.com/show_bug.cgi?id=1331635
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*
CVE-2016-1660 https://nvd.nist.gov/vuln/detail/CVE-2016-1660
RHSA-2016:0707 https://access.redhat.com/errata/RHSA-2016:0707
USN-2960-1 https://usn.ubuntu.com/2960-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-1660
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-1660
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.83207
EPSS Score 0.00906
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.