8.8
HIGH
CVE-2016-5177
Google Chrome V8 Use-after-free Remote Denial of Service (DoS)
Description

Use-after-free vulnerability in V8 in Google Chrome before 53.0.2785.143 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via unknown vectors.

INFO

Published Date :

May 23, 2017, 4:29 a.m.

Last Modified :

Nov. 7, 2023, 2:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-5177 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Redhat enterprise_linux_server_supplementary
2 Redhat enterprise_linux_workstation_supplementary
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5177 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5177 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3683 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/93238 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-desktop_29.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-updates/2016-10/msg00001.html [No types assigned]
    Added Reference Chrome https://bugzilla.redhat.com/show_bug.cgi?id=1380631 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1036970 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-2007.html [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNUTOWCXLWVXOTGQUS53DSRVTO3J226Z/ [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-updates/2016-10/msg00000.html [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201610-09 [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FWZVE5PX27FWPLGOPDA7ZC5MILOWN6K/ [No types assigned]
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/UNUTOWCXLWVXOTGQUS53DSRVTO3J226Z/
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6FWZVE5PX27FWPLGOPDA7ZC5MILOWN6K/
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-desktop_29.html
    Removed Reference Google Inc. https://bugzilla.redhat.com/show_bug.cgi?id=1380631
    Removed Reference Google Inc. http://www.securitytracker.com/id/1036970
    Removed Reference Google Inc. http://www.securityfocus.com/bid/93238
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3683
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-2007.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-updates/2016-10/msg00001.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-updates/2016-10/msg00000.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201610-09
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201610-09 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 08, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1036970 No Types Assigned http://www.securitytracker.com/id/1036970 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6FWZVE5PX27FWPLGOPDA7ZC5MILOWN6K/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6FWZVE5PX27FWPLGOPDA7ZC5MILOWN6K/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UNUTOWCXLWVXOTGQUS53DSRVTO3J226Z/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UNUTOWCXLWVXOTGQUS53DSRVTO3J226Z/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93238 No Types Assigned http://www.securityfocus.com/bid/93238 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3683 No Types Assigned http://www.debian.org/security/2016/dsa-3683 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2007.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2007.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1380631 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1380631 Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-10/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-10/msg00001.html Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-desktop_29.html No Types Assigned https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-desktop_29.html Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-10/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-10/msg00000.html Third Party Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:53.0.2785.129:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5177 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5177 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.42 }} 0.70%

score

0.90137

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability