CVE-2016-1620

high

Description

Multiple unspecified vulnerabilities in Google Chrome before 48.0.2564.82 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

References

https://security.gentoo.org/glsa/201603-09

https://code.google.com/p/chromium/issues/detail?id=579625

https://code.google.com/p/chromium/issues/detail?id=576383

https://code.google.com/p/chromium/issues/detail?id=572406

https://code.google.com/p/chromium/issues/detail?id=570427

https://code.google.com/p/chromium/issues/detail?id=569170

https://code.google.com/p/chromium/issues/detail?id=566231

https://code.google.com/p/chromium/issues/detail?id=565967

https://code.google.com/p/chromium/issues/detail?id=565049

https://code.google.com/p/chromium/issues/detail?id=562986

https://code.google.com/p/chromium/issues/detail?id=562984

https://code.google.com/p/chromium/issues/detail?id=561497

https://code.google.com/p/chromium/issues/detail?id=561488

https://code.google.com/p/chromium/issues/detail?id=561478

https://code.google.com/p/chromium/issues/detail?id=554172

https://code.google.com/p/chromium/issues/detail?id=554129

https://code.google.com/p/chromium/issues/detail?id=553595

https://code.google.com/p/chromium/issues/detail?id=552681

https://code.google.com/p/chromium/issues/detail?id=551143

https://code.google.com/p/chromium/issues/detail?id=551028

https://code.google.com/p/chromium/issues/detail?id=549155

https://code.google.com/p/chromium/issues/detail?id=546814

https://code.google.com/p/chromium/issues/detail?id=545520

https://code.google.com/p/chromium/issues/detail?id=539563

https://code.google.com/p/chromium/issues/detail?id=537656

https://code.google.com/p/chromium/issues/detail?id=531259

https://code.google.com/p/chromium/issues/detail?id=514080

https://code.google.com/p/chromium/issues/detail?id=472618

http://www.ubuntu.com/usn/USN-2877-1

http://www.securitytracker.com/id/1034801

http://www.securityfocus.com/bid/81430

http://www.debian.org/security/2016/dsa-3456

http://rhn.redhat.com/errata/RHSA-2016-0072.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html

http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html

Details

Source: Mitre, NVD

Published: 2016-01-25

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High