Executive Summary

Informations
Name CVE-2017-5106 First vendor Publication 2017-10-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5106

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3989
Os 4

Nessus® Vulnerability Scanner

Date Description
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-15.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c708c044e3.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f79ae2b96f.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3926.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7d138476771011e788a1e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-08-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1833.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-854.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_60_0_3112_78.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_60_0_3112_78.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.debian.org/security/2017/dsa-3926
http://www.securityfocus.com/bid/99950
https://access.redhat.com/errata/RHSA-2017:1833
https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-deskt...
https://crbug.com/714628
https://security.gentoo.org/glsa/201709-15
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-07 21:42:18
  • Multiple Updates
2022-04-08 17:23:23
  • Multiple Updates
2021-09-08 21:24:17
  • Multiple Updates
2021-05-05 01:26:17
  • Multiple Updates
2020-09-29 01:20:44
  • Multiple Updates
2020-05-23 02:07:11
  • Multiple Updates
2020-05-23 01:01:53
  • Multiple Updates
2019-07-03 01:09:45
  • Multiple Updates
2019-03-22 12:09:20
  • Multiple Updates
2018-10-02 12:12:40
  • Multiple Updates
2018-02-02 12:05:23
  • Multiple Updates
2018-01-05 09:24:20
  • Multiple Updates
2017-12-07 12:06:43
  • Multiple Updates
2017-11-17 21:23:16
  • Multiple Updates
2017-11-15 21:25:04
  • Multiple Updates
2017-11-07 09:20:23
  • Multiple Updates
2017-10-28 09:23:26
  • Multiple Updates
2017-10-27 12:04:11
  • First insertion