Vulnerability Details : CVE-2016-5150
WebKit/Source/bindings/modules/v8/V8BindingForModules.cpp in Blink, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, has an Indexed Database (aka IndexedDB) API implementation that does not properly restrict key-path evaluation, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted JavaScript code that leverages certain side effects.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2016-5150
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-5150
1.55%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 80 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5150
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2016-5150
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5150
-
http://www.debian.org/security/2016/dsa-3660
Debian -- Security Information -- DSA-3660-1 chromium-browser
-
https://crbug.com/637963
Inloggen - Google Accounts
-
http://www.securityfocus.com/bid/92717
Google Chrome Prior to 53.0.2785.89 Multiple Security Vulnerabilities
-
http://rhn.redhat.com/errata/RHSA-2016-1854.html
RHSA-2016:1854 - Security Advisory - Red Hat Customer Portal
-
http://www.securitytracker.com/id/1036729
Google Chrome Multiple Flaws Lets Remote Users Bypass Security Restrictions, Conduct Cross-Site Scripting Attacks, Spoof URLs, and Execute Arbitrary Code - SecurityTracker
-
https://codereview.chromium.org/2255413004/
Issue 2255413004: IndexedDB: Avoid side effects by evaluating key paths w/ HasOwnProperty - Code Review
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html
[security-announce] openSUSE-SU-2016:2250-1: important: Security update
-
http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html
openSUSE-SU-2016:2349-1: moderate: Security update for opera
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html
[security-announce] openSUSE-SU-2016:2296-1: important: Security update
-
https://security.gentoo.org/glsa/201610-09
Chromium: Multiple vulnerabilities (GLSA 201610-09) — Gentoo security
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html
[security-announce] SUSE-SU-2016:2251-1: important: Security update for
-
https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html
Chrome Releases: Stable Channel Update for Desktop
Jump to