8.8
HIGH
CVE-2016-5183
Google Chrome Heap Use After Free Vulnerability in PDFium
Description

A heap use after free in PDFium in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android allows a remote attacker to potentially exploit heap corruption via crafted PDF files.

INFO

Published Date :

Dec. 18, 2016, 3:59 a.m.

Last Modified :

Nov. 7, 2023, 2:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-5183 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5183 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 month ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5183 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5183 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://codereview.chromium.org/2338893002 [No types assigned]
    Added Reference Chrome https://crbug.com/645122 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/93528 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-2067.html [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201610-09 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html [No types assigned]
    Removed Reference Google Inc. https://crbug.com/645122
    Removed Reference Google Inc. https://codereview.chromium.org/2338893002
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/93528
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201610-09
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-2067.html
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201610-09 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/93528 No Types Assigned http://www.securityfocus.com/bid/93528 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 20, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93528 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 19, 2016

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://crbug.com/645122 No Types Assigned https://crbug.com/645122 Permissions Required
    Changed Reference Type https://codereview.chromium.org/2338893002 No Types Assigned https://codereview.chromium.org/2338893002 Issue Tracking, Patch
    Changed Reference Type https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html Vendor Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:53.0.2785.143:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5183 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5183 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.30 }} 0.10%

score

0.85945

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability