Executive Summary

Informations
Name CVE-2016-5190 First vendor Publication 2016-12-17
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 3.4 Temporal Score 6.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android incorrectly handled object lifecycles during shutdown, which allowed a remote attacker to perform an out of bounds memory read via crafted HTML pages.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5190

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3956
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3731.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-012de4c97e.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-35049d9d97.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-c671aae490.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9118961b9fa511e6a2653065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-2597.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_54_0_2840_59.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_54_0_2840_59.nasl - Type : ACT_GATHER_INFO
2016-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2067.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://rhn.redhat.com/errata/RHSA-2016-2067.html
http://www.securityfocus.com/bid/93528
https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-deskt...
https://crbug.com/642067
https://security.gentoo.org/glsa/201610-09
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:43:29
  • Multiple Updates
2021-05-05 01:22:23
  • Multiple Updates
2021-05-04 12:52:00
  • Multiple Updates
2021-04-22 02:02:58
  • Multiple Updates
2020-09-29 01:17:26
  • Multiple Updates
2020-05-23 02:00:27
  • Multiple Updates
2020-05-23 00:51:58
  • Multiple Updates
2019-07-02 15:38:54
  • Multiple Updates
2019-03-22 12:07:50
  • Multiple Updates
2018-10-03 12:06:22
  • Multiple Updates
2018-01-05 09:23:46
  • Multiple Updates
2017-11-14 12:04:59
  • Multiple Updates
2017-07-01 09:23:37
  • Multiple Updates
2017-06-13 12:03:29
  • Multiple Updates
2017-06-09 12:02:15
  • Multiple Updates
2017-04-29 01:02:48
  • Multiple Updates
2016-12-20 17:21:31
  • Multiple Updates
2016-12-20 09:24:47
  • Multiple Updates
2016-12-18 09:27:52
  • First insertion