Executive Summary

Informations
Name CVE-2016-5174 First vendor Publication 2016-09-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

browser/ui/cocoa/browser_window_controller_private.mm in Google Chrome before 53.0.2785.113 does not process fullscreen toggle requests during a fullscreen transition, which allows remote attackers to cause a denial of service (unsuppressed popup) via a crafted web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5174

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3953
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-03b199bec6.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2e50862950.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1085.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b15185b72a.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_653a80597c4911e692423065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1905.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3667.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1084.nasl - Type : ACT_GATHER_INFO
2016-09-14 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_53_0_2785_113.nasl - Type : ACT_GATHER_INFO
2016-09-14 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_53_0_2785_113.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://rhn.redhat.com/errata/RHSA-2016-1905.html
http://www.debian.org/security/2016/dsa-3667
http://www.securityfocus.com/bid/92942
http://www.securitytracker.com/id/1036826
https://codereview.chromium.org/2053343003
https://crbug.com/579934
https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-d...
https://security.gentoo.org/glsa/201610-09
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2023-11-07 21:43:35
  • Multiple Updates
2021-05-05 01:22:05
  • Multiple Updates
2021-05-04 12:50:20
  • Multiple Updates
2021-04-22 02:02:34
  • Multiple Updates
2020-09-29 01:17:24
  • Multiple Updates
2020-05-23 02:00:24
  • Multiple Updates
2020-05-23 00:51:55
  • Multiple Updates
2019-07-02 15:38:51
  • Multiple Updates
2019-03-22 12:07:47
  • Multiple Updates
2018-10-03 12:06:20
  • Multiple Updates
2018-01-05 09:23:45
  • Multiple Updates
2017-11-14 12:04:57
  • Multiple Updates
2017-07-30 12:02:11
  • Multiple Updates
2017-07-01 09:23:35
  • Multiple Updates
2017-06-13 12:03:27
  • Multiple Updates
2017-04-29 01:02:46
  • Multiple Updates
2017-01-07 09:25:56
  • Multiple Updates
2016-11-29 00:26:26
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-11-01 13:25:53
  • Multiple Updates
2016-10-14 13:25:02
  • Multiple Updates
2016-09-27 21:22:20
  • Multiple Updates
2016-09-26 05:22:10
  • First insertion