8.8
CVSSv3

CVE-2016-5177

Published: 23/05/2017 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use-after-free vulnerability in V8 in Google Chrome prior to 53.0.2785.143 allows remote malicious users to cause a denial of service (crash) or possibly have unspecified other impact via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

opensuse leap 42.1

opensuse opensuse 13.2

debian debian linux 8.0

redhat enterprise linux server supplementary 6.0

redhat enterprise linux workstation supplementary 6.0

fedoraproject fedora 25

fedoraproject fedora 24

Vendor Advisories

Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Several security issues were fixed in Oxide ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2016-5177 A use-after-free issue was discovered in the v8 javascript library CVE-2016-5178 The chrome development team found and fixed various issues during internal auditing For the stable distribution (jessie), these problems have been fixed in version 5 ...
Use-after-free vulnerability in V8 in Google Chrome before 5302785143 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via unknown vectors ...
A use after free flaw was found in the V8 component of the Chromium browser ...