CVE-2016-1690

The Autofill implementation in Google Chrome before 51.0.2704.63 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site, a different vulnerability than CVE-2016-1701.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:30

Type Values Removed Values Added
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3590 - Third Party Advisory () http://www.debian.org/security/2016/dsa-3590 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html -
References (GENTOO) https://security.gentoo.org/glsa/201607-07 - () https://security.gentoo.org/glsa/201607-07 -
References (SECTRACK) http://www.securitytracker.com/id/1035981 - Third Party Advisory () http://www.securitytracker.com/id/1035981 -
References (BID) http://www.securityfocus.com/bid/90876 - () http://www.securityfocus.com/bid/90876 -
References (CONFIRM) https://crbug.com/608100 - Permissions Required () https://crbug.com/608100 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html -
References (CONFIRM) http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html -
References (REDHAT) https://access.redhat.com/errata/RHSA-2016:1190 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2016:1190 -
References (CONFIRM) https://codereview.chromium.org/1960023002 - Third Party Advisory () https://codereview.chromium.org/1960023002 -

Information

Published : 2016-06-05 23:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1690

Mitre link : CVE-2016-1690

CVE.ORG link : CVE-2016-1690


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • enterprise_linux_server

opensuse

  • opensuse
  • leap

debian

  • debian_linux

google

  • chrome

suse

  • linux_enterprise