U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2016-1620 Detail

Current Description

Multiple unspecified vulnerabilities in Google Chrome before 48.0.2564.82 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.


View Analysis Description

Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  8.8 HIGH
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html
http://rhn.redhat.com/errata/RHSA-2016-0072.html
http://www.debian.org/security/2016/dsa-3456
http://www.securityfocus.com/bid/81430
http://www.securitytracker.com/id/1034801
http://www.ubuntu.com/usn/USN-2877-1
https://code.google.com/p/chromium/issues/detail?id=472618
https://code.google.com/p/chromium/issues/detail?id=514080
https://code.google.com/p/chromium/issues/detail?id=531259
https://code.google.com/p/chromium/issues/detail?id=537656
https://code.google.com/p/chromium/issues/detail?id=539563
https://code.google.com/p/chromium/issues/detail?id=545520
https://code.google.com/p/chromium/issues/detail?id=546814
https://code.google.com/p/chromium/issues/detail?id=549155
https://code.google.com/p/chromium/issues/detail?id=551028
https://code.google.com/p/chromium/issues/detail?id=551143
https://code.google.com/p/chromium/issues/detail?id=552681
https://code.google.com/p/chromium/issues/detail?id=553595
https://code.google.com/p/chromium/issues/detail?id=554129
https://code.google.com/p/chromium/issues/detail?id=554172
https://code.google.com/p/chromium/issues/detail?id=561478
https://code.google.com/p/chromium/issues/detail?id=561488
https://code.google.com/p/chromium/issues/detail?id=561497
https://code.google.com/p/chromium/issues/detail?id=562984
https://code.google.com/p/chromium/issues/detail?id=562986
https://code.google.com/p/chromium/issues/detail?id=565049
https://code.google.com/p/chromium/issues/detail?id=565967
https://code.google.com/p/chromium/issues/detail?id=566231
https://code.google.com/p/chromium/issues/detail?id=569170
https://code.google.com/p/chromium/issues/detail?id=570427
https://code.google.com/p/chromium/issues/detail?id=572406
https://code.google.com/p/chromium/issues/detail?id=576383
https://code.google.com/p/chromium/issues/detail?id=579625
https://security.gentoo.org/glsa/201603-09

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

8 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-1620
NVD Published Date:
01/25/2016
NVD Last Modified:
11/06/2023
Source:
Chrome