Executive Summary

Informations
Name CVE-2016-5144 First vendor Publication 2016-08-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 52.0.2743.116, mishandles the script-path hostname, remoteBase parameter, and remoteFrontendUrl parameter, which allows remote attackers to bypass intended access restrictions via a crafted URL, a different vulnerability than CVE-2016-5143.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5144

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3951
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_958b9cee79da11e6bf753065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3058-1.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3645.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e9798eaaa3.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1580.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_52_0_2743_116.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_52_0_2743_116.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-950.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-de...
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html
http://rhn.redhat.com/errata/RHSA-2016-1580.html
http://www.debian.org/security/2016/dsa-3645
http://www.securityfocus.com/bid/92276
http://www.securitytracker.com/id/1036547
https://codereview.chromium.org/2065823004
https://crbug.com/618333
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/201610-09
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:43:42
  • Multiple Updates
2021-05-05 01:22:04
  • Multiple Updates
2021-05-04 12:50:14
  • Multiple Updates
2021-04-22 02:01:46
  • Multiple Updates
2020-09-29 01:17:19
  • Multiple Updates
2020-05-23 02:00:18
  • Multiple Updates
2020-05-23 00:51:49
  • Multiple Updates
2019-07-02 15:38:46
  • Multiple Updates
2019-03-22 12:07:42
  • Multiple Updates
2018-10-03 12:06:14
  • Multiple Updates
2017-11-14 12:04:52
  • Multiple Updates
2017-07-01 09:23:30
  • Multiple Updates
2017-06-13 12:03:22
  • Multiple Updates
2017-04-29 01:02:41
  • Multiple Updates
2016-11-29 00:26:22
  • Multiple Updates
2016-11-01 13:25:53
  • Multiple Updates
2016-09-16 13:24:48
  • Multiple Updates
2016-08-16 13:25:32
  • Multiple Updates
2016-08-10 21:24:39
  • Multiple Updates
2016-08-10 13:25:32
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-08-08 00:23:27
  • First insertion