CVE-2016-1703

Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.79 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:30

Type Values Removed Values Added
References (CONFIRM) https://crbug.com/590621 - Permissions Required () https://crbug.com/590621 -
References (CONFIRM) https://crbug.com/608156 - Permissions Required () https://crbug.com/608156 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2992-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2992-1 -
References (REDHAT) https://access.redhat.com/errata/RHSA-2016:1201 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2016:1201 -
References (CONFIRM) https://crbug.com/592361 - Permissions Required () https://crbug.com/592361 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html -
References (SECTRACK) http://www.securitytracker.com/id/1036026 - Third Party Advisory () http://www.securitytracker.com/id/1036026 -
References (CONFIRM) https://crbug.com/610400 - Permissions Required () https://crbug.com/610400 -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3594 - Third Party Advisory () http://www.debian.org/security/2016/dsa-3594 -
References (CONFIRM) https://crbug.com/612049 - Permissions Required () https://crbug.com/612049 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html -
References (CONFIRM) http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html -
References (CONFIRM) https://crbug.com/582702 - Permissions Required () https://crbug.com/582702 -
References (CONFIRM) https://crbug.com/613917 - Permissions Required () https://crbug.com/613917 -
References (CONFIRM) https://crbug.com/602276 - Permissions Required () https://crbug.com/602276 -
References (CONFIRM) https://crbug.com/616539 - Permissions Required () https://crbug.com/616539 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html -

Information

Published : 2016-06-05 23:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1703

Mitre link : CVE-2016-1703

CVE.ORG link : CVE-2016-1703


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux_workstation

canonical

  • ubuntu_linux

suse

  • linux_enterprise

debian

  • debian_linux

opensuse

  • leap
  • opensuse

google

  • chrome