Vulnerability Details : CVE-2016-1677
Potential exploit
uri.js in Google V8 before 5.1.281.26, as used in Google Chrome before 51.0.2704.63, uses an incorrect array type, which allows remote attackers to obtain sensitive information by calling the decodeURI function and leveraging "type confusion."
Products affected by CVE-2016-1677
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
- cpe:2.3:a:google:v8:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-1677
13.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-1677
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2016-1677
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-1677
-
https://codereview.chromium.org/1936083002
Issue 1936083002: Version 5.1.281.26 (cherry-pick) - Code Review
-
https://security.gentoo.org/glsa/201607-07
Chromium: Multiple vulnerabilities (GLSA 201607-07) — Gentoo security
-
http://www.securityfocus.com/bid/90876
Google Chrome Prior to 51.0.2704.63 Multiple Security Vulnerabilities
-
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
[security-announce] openSUSE-SU-2016:1496-1: important: Security update
-
https://crbug.com/602970
602970 - Security: type confusion lead to information leak in decodeURI - chromium - Monorail
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
[security-announce] openSUSE-SU-2016:1430-1: important: Security update
-
http://www.securitytracker.com/id/1035981
Google Chrome Multiple Flaws Lets Remote Users Bypass Same-Origin Restrictions, Obtain Potentially Sensitive Information, and Execute Arbitrary Code - SecurityTracker
-
https://access.redhat.com/errata/RHSA-2016:1190
RHSA-2016:1190 - Security Advisory - Red Hat Customer Portal
-
http://www.debian.org/security/2016/dsa-3590
Debian -- Security Information -- DSA-3590-1 chromium-browser
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
[security-announce] openSUSE-SU-2016:1433-1: important: Security update
-
http://www.ubuntu.com/usn/USN-2992-1
USN-2992-1: Oxide vulnerabilities | Ubuntu security notices
-
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
Chrome Releases: Stable Channel Update
Jump to