Vulnerability Details : CVE-2016-5129
Google V8 before 5.2.361.32, as used in Google Chrome before 52.0.2743.82, does not properly process left-trimmed objects, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted JavaScript code.
Vulnerability category: OverflowMemory CorruptionDenial of service
Products affected by CVE-2016-5129
- cpe:2.3:a:google:chrome:51.0.2704.106:*:*:*:*:*:*:*
- cpe:2.3:a:google:v8:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-5129
2.53%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 90 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5129
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2016-5129
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5129
-
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html
[security-announce] openSUSE-SU-2016:1868-1: important: Security update
-
https://codereview.chromium.org/2078403002/
Issue 2078403002: [heap] Filter out stale left-trimmed handles - Code ReviewIssue Tracking
-
http://www.ubuntu.com/usn/USN-3041-1
USN-3041-1: Oxide vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html
[security-announce] openSUSE-SU-2016:1869-1: important: Security update
-
http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html
Chrome Releases: Stable Channel UpdateVendor Advisory
-
http://www.debian.org/security/2016/dsa-3637
Debian -- Security Information -- DSA-3637-1 chromium-browser
-
http://www.securityfocus.com/bid/92053
Google Chrome Prior to 52.0.2743.82 Multiple Security Vulnerabilities
-
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html
[security-announce] openSUSE-SU-2016:1865-1: important: Security update
-
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html
[security-announce] openSUSE-SU-2016:1918-1: important: Security update
-
http://rhn.redhat.com/errata/RHSA-2016-1485.html
RHSA-2016:1485 - Security Advisory - Red Hat Customer Portal
-
https://crbug.com/620553
620553 - Security: V8 OOB Read(?) in GC with Array Object. - chromium - MonorailPermissions Required
-
https://security.gentoo.org/glsa/201610-09
Chromium: Multiple vulnerabilities (GLSA 201610-09) — Gentoo security
-
https://source.android.com/security/bulletin/2017-04-01
Android Security Bulletin—April 2017 | Android Open Source Project
-
http://www.securitytracker.com/id/1036428
Google Chrome Multiple Flaws Lets Remote Users Bypass Same-Origin Restrictions, Obtain Potentially Sensitive Information, Spoof URLs, and Execute Arbitrary Code - SecurityTracker
-
http://www.securitytracker.com/id/1038201
Google Android Multiple Flaws Let Users Deny Service, Obtain Potentially Sensitive Information, and Gain Elevated Privileges and Let Remote Users Execute Arbitrary Code - SecurityTracker
-
https://codereview.chromium.org/2111133002
Issue 2111133002: Version 5.2.361.32 (cherry-pick) - Code ReviewIssue Tracking
-
https://codereview.chromium.org/2102243002
Issue 2102243002: [heap] Iterate handles with special left-trim visitor - Code ReviewIssue Tracking
Jump to