CVE-2016-1705

Multiple unspecified vulnerabilities in Google Chrome before 52.0.2743.82 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:30

Type Values Removed Values Added
References (CONFIRM) http://crbug.com/620952 - () http://crbug.com/620952 -
References (CONFIRM) https://crbug.com/629852 - Issue Tracking () https://crbug.com/629852 -
References (CONFIRM) http://crbug.com/611959 - () http://crbug.com/611959 -
References (CONFIRM) http://crbug.com/614701 - () http://crbug.com/614701 -
References (CONFIRM) http://crbug.com/613971 - () http://crbug.com/613971 -
References (CONFIRM) http://crbug.com/599458 - () http://crbug.com/599458 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html - () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html -
References (CONFIRM) http://crbug.com/613869 - () http://crbug.com/613869 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html - () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html - () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html -
References (CONFIRM) http://crbug.com/614405 - () http://crbug.com/614405 -
References (CONFIRM) http://crbug.com/621843 - () http://crbug.com/621843 -
References (CONFIRM) http://crbug.com/620694 - () http://crbug.com/620694 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1485.html - () http://rhn.redhat.com/errata/RHSA-2016-1485.html -
References (CONFIRM) http://crbug.com/622522 - () http://crbug.com/622522 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html - () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html -
References (CONFIRM) http://crbug.com/615820 - () http://crbug.com/615820 -
References (CONFIRM) http://crbug.com/609286 - () http://crbug.com/609286 -
References (CONFIRM) http://crbug.com/620737 - () http://crbug.com/620737 -
References (CONFIRM) http://crbug.com/600953 - () http://crbug.com/600953 -
References (CONFIRM) http://crbug.com/620858 - () http://crbug.com/620858 -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3637 - () http://www.debian.org/security/2016/dsa-3637 -
References (SECTRACK) http://www.securitytracker.com/id/1036428 - () http://www.securitytracker.com/id/1036428 -
References (BID) http://www.securityfocus.com/bid/92053 - () http://www.securityfocus.com/bid/92053 -
References (CONFIRM) http://crbug.com/612939 - () http://crbug.com/612939 -
References (CONFIRM) http://crbug.com/619382 - () http://crbug.com/619382 -
References (CONFIRM) http://crbug.com/590619 - () http://crbug.com/590619 -
References (CONFIRM) http://crbug.com/614989 - () http://crbug.com/614989 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-3041-1 - () http://www.ubuntu.com/usn/USN-3041-1 -
References (CONFIRM) http://crbug.com/619378 - () http://crbug.com/619378 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html -

Information

Published : 2016-07-23 19:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-1705

Mitre link : CVE-2016-1705

CVE.ORG link : CVE-2016-1705


JSON object : View

Products Affected

google

  • chrome