CVE-2016-1695

Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.63 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
References
Link Resource
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
http://www.debian.org/security/2016/dsa-3590
http://www.securityfocus.com/bid/90876
http://www.securitytracker.com/id/1035981
http://www.ubuntu.com/usn/USN-2992-1
https://access.redhat.com/errata/RHSA-2016:1190
https://crbug.com/582698
https://crbug.com/582714
https://crbug.com/585658
https://crbug.com/587897
https://crbug.com/588178
https://crbug.com/588548
https://crbug.com/595262
https://crbug.com/599081
https://crbug.com/599627
https://crbug.com/602046
https://crbug.com/602185
https://crbug.com/605474
https://crbug.com/607483
https://crbug.com/609134
https://crbug.com/610646
https://crbug.com/611887
https://crbug.com/612132
https://crbug.com/612364
https://crbug.com/612613
https://crbug.com/614767
https://security.gentoo.org/glsa/201607-07
https://www.tenable.com/security/tns-2016-18
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
http://www.debian.org/security/2016/dsa-3590
http://www.securityfocus.com/bid/90876
http://www.securitytracker.com/id/1035981
http://www.ubuntu.com/usn/USN-2992-1
https://access.redhat.com/errata/RHSA-2016:1190
https://crbug.com/582698
https://crbug.com/582714
https://crbug.com/585658
https://crbug.com/587897
https://crbug.com/588178
https://crbug.com/588548
https://crbug.com/595262
https://crbug.com/599081
https://crbug.com/599627
https://crbug.com/602046
https://crbug.com/602185
https://crbug.com/605474
https://crbug.com/607483
https://crbug.com/609134
https://crbug.com/610646
https://crbug.com/611887
https://crbug.com/612132
https://crbug.com/612364
https://crbug.com/612613
https://crbug.com/614767
https://security.gentoo.org/glsa/201607-07
https://www.tenable.com/security/tns-2016-18
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*

History

21 Nov 2024, 02:46

Type Values Removed Values Added
References () http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html - () http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html -
References () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html - () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html -
References () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html - () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html -
References () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html - () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html -
References () http://www.debian.org/security/2016/dsa-3590 - () http://www.debian.org/security/2016/dsa-3590 -
References () http://www.securityfocus.com/bid/90876 - () http://www.securityfocus.com/bid/90876 -
References () http://www.securitytracker.com/id/1035981 - () http://www.securitytracker.com/id/1035981 -
References () http://www.ubuntu.com/usn/USN-2992-1 - () http://www.ubuntu.com/usn/USN-2992-1 -
References () https://access.redhat.com/errata/RHSA-2016:1190 - () https://access.redhat.com/errata/RHSA-2016:1190 -
References () https://crbug.com/582698 - () https://crbug.com/582698 -
References () https://crbug.com/582714 - () https://crbug.com/582714 -
References () https://crbug.com/585658 - () https://crbug.com/585658 -
References () https://crbug.com/587897 - () https://crbug.com/587897 -
References () https://crbug.com/588178 - () https://crbug.com/588178 -
References () https://crbug.com/588548 - () https://crbug.com/588548 -
References () https://crbug.com/595262 - () https://crbug.com/595262 -
References () https://crbug.com/599081 - () https://crbug.com/599081 -
References () https://crbug.com/599627 - () https://crbug.com/599627 -
References () https://crbug.com/602046 - () https://crbug.com/602046 -
References () https://crbug.com/602185 - () https://crbug.com/602185 -
References () https://crbug.com/605474 - () https://crbug.com/605474 -
References () https://crbug.com/607483 - () https://crbug.com/607483 -
References () https://crbug.com/609134 - () https://crbug.com/609134 -
References () https://crbug.com/610646 - () https://crbug.com/610646 -
References () https://crbug.com/611887 - () https://crbug.com/611887 -
References () https://crbug.com/612132 - () https://crbug.com/612132 -
References () https://crbug.com/612364 - () https://crbug.com/612364 -
References () https://crbug.com/612613 - () https://crbug.com/612613 -
References () https://crbug.com/614767 - () https://crbug.com/614767 -
References () https://security.gentoo.org/glsa/201607-07 - () https://security.gentoo.org/glsa/201607-07 -
References () https://www.tenable.com/security/tns-2016-18 - () https://www.tenable.com/security/tns-2016-18 -

07 Nov 2023, 02:30

Type Values Removed Values Added
References (SECTRACK) http://www.securitytracker.com/id/1035981 - Third Party Advisory () http://www.securitytracker.com/id/1035981 -
References (CONFIRM) https://crbug.com/602185 - Permissions Required () https://crbug.com/602185 -
References (CONFIRM) https://crbug.com/585658 - Issue Tracking () https://crbug.com/585658 -
References (CONFIRM) https://crbug.com/582714 - Permissions Required () https://crbug.com/582714 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html -
References (CONFIRM) https://crbug.com/611887 - Permissions Required () https://crbug.com/611887 -
References (CONFIRM) https://crbug.com/610646 - Permissions Required () https://crbug.com/610646 -
References (CONFIRM) https://crbug.com/612364 - Permissions Required () https://crbug.com/612364 -
References (CONFIRM) https://crbug.com/582698 - Issue Tracking () https://crbug.com/582698 -
References (CONFIRM) https://crbug.com/599627 - Issue Tracking () https://crbug.com/599627 -
References (CONFIRM) https://crbug.com/599081 - Issue Tracking () https://crbug.com/599081 -
References (BID) http://www.securityfocus.com/bid/90876 - () http://www.securityfocus.com/bid/90876 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2992-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2992-1 -
References (GENTOO) https://security.gentoo.org/glsa/201607-07 - () https://security.gentoo.org/glsa/201607-07 -
References (CONFIRM) https://crbug.com/588178 - Permissions Required () https://crbug.com/588178 -
References (CONFIRM) https://crbug.com/614767 - Issue Tracking () https://crbug.com/614767 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html -
References (REDHAT) https://access.redhat.com/errata/RHSA-2016:1190 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2016:1190 -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3590 - Third Party Advisory () http://www.debian.org/security/2016/dsa-3590 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html -
References (CONFIRM) https://crbug.com/588548 - Issue Tracking () https://crbug.com/588548 -
References (CONFIRM) https://crbug.com/605474 - Permissions Required () https://crbug.com/605474 -
References (CONFIRM) https://crbug.com/595262 - Issue Tracking () https://crbug.com/595262 -
References (CONFIRM) https://crbug.com/602046 - Issue Tracking () https://crbug.com/602046 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html -
References (CONFIRM) https://crbug.com/612613 - Permissions Required () https://crbug.com/612613 -
References (CONFIRM) https://crbug.com/587897 - Issue Tracking () https://crbug.com/587897 -
References (CONFIRM) https://www.tenable.com/security/tns-2016-18 - () https://www.tenable.com/security/tns-2016-18 -
References (CONFIRM) https://crbug.com/609134 - Permissions Required () https://crbug.com/609134 -
References (CONFIRM) https://crbug.com/607483 - Permissions Required () https://crbug.com/607483 -
References (CONFIRM) https://crbug.com/612132 - Permissions Required () https://crbug.com/612132 -

Information

Published : 2016-06-05 23:59

Updated : 2024-11-21 02:46


NVD link : CVE-2016-1695

Mitre link : CVE-2016-1695

CVE.ORG link : CVE-2016-1695


JSON object : View

Products Affected

opensuse

  • opensuse
  • leap

redhat

  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux_workstation

google

  • chrome

canonical

  • ubuntu_linux

suse

  • linux_enterprise

debian

  • debian_linux