7.1
HIGH
CVE-2016-5173
Google Chrome Extensions Prototype Pollution
Description

The extensions subsystem in Google Chrome before 53.0.2785.113 does not properly restrict access to Object.prototype, which allows remote attackers to load unintended resources, and consequently trigger unintended JavaScript function calls and bypass the Same Origin Policy via an indirect interception attack.

INFO

Published Date :

Sept. 25, 2016, 8:59 p.m.

Last Modified :

Nov. 7, 2023, 2:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-5173 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5173 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5173 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3667 [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/1840453002 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1036826 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/92942 [No types assigned]
    Added Reference Chrome https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html [No types assigned]
    Added Reference Chrome https://crbug.com/468931 [No types assigned]
    Added Reference Chrome https://crbug.com/497507 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201610-09 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-1905.html [No types assigned]
    Added Reference Chrome https://crbug.com/471523 [No types assigned]
    Removed Reference Google Inc. https://codereview.chromium.org/1840453002
    Removed Reference Google Inc. https://crbug.com/497507
    Removed Reference Google Inc. https://crbug.com/468931
    Removed Reference Google Inc. https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html
    Removed Reference Google Inc. https://crbug.com/471523
    Removed Reference Google Inc. http://www.securityfocus.com/bid/92942
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3667
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201610-09
    Removed Reference Google Inc. http://www.securitytracker.com/id/1036826
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-1905.html
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1905.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036826 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201610-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3667 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92942 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 27, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:53.0.2785.101:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
    Changed Reference Type https://codereview.chromium.org/1840453002 No Types Assigned https://codereview.chromium.org/1840453002 Issue Tracking, Patch
    Changed Reference Type https://crbug.com/497507 No Types Assigned https://crbug.com/497507 Issue Tracking, Patch
    Changed Reference Type https://crbug.com/468931 No Types Assigned https://crbug.com/468931 Issue Tracking, Patch
    Changed Reference Type https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html No Types Assigned https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html Vendor Advisory
    Changed Reference Type https://crbug.com/471523 No Types Assigned https://crbug.com/471523 Issue Tracking, Patch
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Sep. 26, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5173 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.63 }} -0.10%

score

0.76690

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability