CVE-2016-1701

high

Description

The Autofill implementation in Google Chrome before 51.0.2704.79 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site, a different vulnerability than CVE-2016-1690.

References

http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html

https://access.redhat.com/errata/RHSA-2016:1201

https://codereview.chromium.org/1960023002

https://crbug.com/608101

http://www.debian.org/security/2016/dsa-3594

http://www.securitytracker.com/id/1036026

Details

Source: Mitre, NVD

Published: 2016-06-05

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High