CVE-2016-1620

Multiple unspecified vulnerabilities in Google Chrome before 48.0.2564.82 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
References
Link Resource
http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html
http://rhn.redhat.com/errata/RHSA-2016-0072.html
http://www.debian.org/security/2016/dsa-3456
http://www.securityfocus.com/bid/81430
http://www.securitytracker.com/id/1034801
http://www.ubuntu.com/usn/USN-2877-1
https://code.google.com/p/chromium/issues/detail?id=472618
https://code.google.com/p/chromium/issues/detail?id=514080
https://code.google.com/p/chromium/issues/detail?id=531259
https://code.google.com/p/chromium/issues/detail?id=537656
https://code.google.com/p/chromium/issues/detail?id=539563
https://code.google.com/p/chromium/issues/detail?id=545520
https://code.google.com/p/chromium/issues/detail?id=546814
https://code.google.com/p/chromium/issues/detail?id=549155
https://code.google.com/p/chromium/issues/detail?id=551028
https://code.google.com/p/chromium/issues/detail?id=551143
https://code.google.com/p/chromium/issues/detail?id=552681
https://code.google.com/p/chromium/issues/detail?id=553595
https://code.google.com/p/chromium/issues/detail?id=554129
https://code.google.com/p/chromium/issues/detail?id=554172
https://code.google.com/p/chromium/issues/detail?id=561478
https://code.google.com/p/chromium/issues/detail?id=561488
https://code.google.com/p/chromium/issues/detail?id=561497
https://code.google.com/p/chromium/issues/detail?id=562984
https://code.google.com/p/chromium/issues/detail?id=562986
https://code.google.com/p/chromium/issues/detail?id=565049
https://code.google.com/p/chromium/issues/detail?id=565967
https://code.google.com/p/chromium/issues/detail?id=566231
https://code.google.com/p/chromium/issues/detail?id=569170
https://code.google.com/p/chromium/issues/detail?id=570427
https://code.google.com/p/chromium/issues/detail?id=572406
https://code.google.com/p/chromium/issues/detail?id=576383
https://code.google.com/p/chromium/issues/detail?id=579625
https://security.gentoo.org/glsa/201603-09
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:30

Type Values Removed Values Added
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=551028 - () https://code.google.com/p/chromium/issues/detail?id=551028 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=562986 - () https://code.google.com/p/chromium/issues/detail?id=562986 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=566231 - () https://code.google.com/p/chromium/issues/detail?id=566231 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=562984 - () https://code.google.com/p/chromium/issues/detail?id=562984 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=546814 - () https://code.google.com/p/chromium/issues/detail?id=546814 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=545520 - () https://code.google.com/p/chromium/issues/detail?id=545520 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=514080 - () https://code.google.com/p/chromium/issues/detail?id=514080 -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3456 - () http://www.debian.org/security/2016/dsa-3456 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=552681 - () https://code.google.com/p/chromium/issues/detail?id=552681 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=561478 - () https://code.google.com/p/chromium/issues/detail?id=561478 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=553595 - () https://code.google.com/p/chromium/issues/detail?id=553595 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0072.html - () http://rhn.redhat.com/errata/RHSA-2016-0072.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html - () http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=537656 - () https://code.google.com/p/chromium/issues/detail?id=537656 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=549155 - () https://code.google.com/p/chromium/issues/detail?id=549155 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=554172 - () https://code.google.com/p/chromium/issues/detail?id=554172 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=570427 - () https://code.google.com/p/chromium/issues/detail?id=570427 -
References (BID) http://www.securityfocus.com/bid/81430 - () http://www.securityfocus.com/bid/81430 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=561497 - () https://code.google.com/p/chromium/issues/detail?id=561497 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=565967 - () https://code.google.com/p/chromium/issues/detail?id=565967 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html - () http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=472618 - () https://code.google.com/p/chromium/issues/detail?id=472618 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=561488 - () https://code.google.com/p/chromium/issues/detail?id=561488 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=572406 - () https://code.google.com/p/chromium/issues/detail?id=572406 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html - () http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html -
References (CONFIRM) http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html -
References (GENTOO) https://security.gentoo.org/glsa/201603-09 - () https://security.gentoo.org/glsa/201603-09 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=531259 - () https://code.google.com/p/chromium/issues/detail?id=531259 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2877-1 - () http://www.ubuntu.com/usn/USN-2877-1 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=569170 - () https://code.google.com/p/chromium/issues/detail?id=569170 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=579625 - () https://code.google.com/p/chromium/issues/detail?id=579625 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=554129 - () https://code.google.com/p/chromium/issues/detail?id=554129 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=576383 - () https://code.google.com/p/chromium/issues/detail?id=576383 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=565049 - () https://code.google.com/p/chromium/issues/detail?id=565049 -
References (SECTRACK) http://www.securitytracker.com/id/1034801 - () http://www.securitytracker.com/id/1034801 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=551143 - () https://code.google.com/p/chromium/issues/detail?id=551143 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=539563 - () https://code.google.com/p/chromium/issues/detail?id=539563 -

Information

Published : 2016-01-25 11:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-1620

Mitre link : CVE-2016-1620

CVE.ORG link : CVE-2016-1620


JSON object : View

Products Affected

google

  • chrome