8.8
HIGH
CVE-2016-5129
Google V8 Memory Corruption Denial of Service Vulnerability
Description

Google V8 before 5.2.361.32, as used in Google Chrome before 52.0.2743.82, does not properly process left-trimmed objects, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted JavaScript code.

INFO

Published Date :

July 23, 2016, 7:59 p.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-5129 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5129 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
2 Google v8

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 1 day ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5129 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5129 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html [No types assigned]
    Added Reference Chrome https://source.android.com/security/bulletin/2017-04-01 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/92053 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-3041-1 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/2078403002/ [No types assigned]
    Added Reference Chrome https://crbug.com/620553 [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/2102243002 [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/2111133002 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201610-09 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-1485.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1036428 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1038201 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3637 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/620553
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html
    Removed Reference Google Inc. https://codereview.chromium.org/2102243002
    Removed Reference Google Inc. https://codereview.chromium.org/2111133002
    Removed Reference Google Inc. https://codereview.chromium.org/2078403002/
    Removed Reference Google Inc. http://www.securityfocus.com/bid/92053
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-1485.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-3041-1
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3637
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html
    Removed Reference Google Inc. https://source.android.com/security/bulletin/2017-04-01
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201610-09
    Removed Reference Google Inc. http://www.securitytracker.com/id/1038201
    Removed Reference Google Inc. http://www.securitytracker.com/id/1036428
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036428 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038201 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201610-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 08, 2017

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/2017-04-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92053 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1485.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3041-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3637 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 28, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:51.0.2704.106:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:5.2.360:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://crbug.com/620553 No Types Assigned https://crbug.com/620553 Permissions Required
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html Vendor Advisory
    Changed Reference Type https://codereview.chromium.org/2102243002 No Types Assigned https://codereview.chromium.org/2102243002 Issue Tracking
    Changed Reference Type https://codereview.chromium.org/2111133002 No Types Assigned https://codereview.chromium.org/2111133002 Issue Tracking
    Changed Reference Type https://codereview.chromium.org/2078403002/ No Types Assigned https://codereview.chromium.org/2078403002/ Issue Tracking
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.53 }} 0.20%

score

0.89877

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability