Executive Summary

Informations
Name CVE-2016-5177 First vendor Publication 2017-05-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in V8 in Google Chrome before 53.0.2785.143 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5177

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3955
Os 1
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a90040934d.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9c135c7e9fa411e6a2653065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d61c4f72da.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2e50862950.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3091-1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2007.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1142.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3683.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_53_0_2785_143.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_53_0_2785_143.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://lists.opensuse.org/opensuse-updates/2016-10/msg00000.html
http://lists.opensuse.org/opensuse-updates/2016-10/msg00001.html
http://rhn.redhat.com/errata/RHSA-2016-2007.html
http://www.debian.org/security/2016/dsa-3683
http://www.securityfocus.com/bid/93238
http://www.securitytracker.com/id/1036970
https://bugzilla.redhat.com/show_bug.cgi?id=1380631
https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-deskt...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/201610-09
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:42:41
  • Multiple Updates
2021-05-05 01:22:22
  • Multiple Updates
2021-05-04 12:51:55
  • Multiple Updates
2021-04-22 02:02:39
  • Multiple Updates
2020-09-29 01:17:24
  • Multiple Updates
2020-05-23 02:00:24
  • Multiple Updates
2020-05-23 00:51:56
  • Multiple Updates
2019-07-02 15:38:52
  • Multiple Updates
2019-03-22 12:07:48
  • Multiple Updates
2018-10-31 00:21:10
  • Multiple Updates
2018-10-03 12:06:20
  • Multiple Updates
2018-01-26 12:07:29
  • Multiple Updates
2017-11-14 12:04:57
  • Multiple Updates
2017-07-01 09:23:35
  • Multiple Updates
2017-06-13 05:22:36
  • Multiple Updates
2017-06-08 17:23:17
  • Multiple Updates
2017-05-23 09:22:44
  • First insertion