Arbitrary code execution in Google, Google Chrome



Published: 2016-09-23 | Updated: 2021-06-14
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-5173
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Google Chrome
Client/Desktop applications / Web browsers

Vendor Google

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Arbitrary code execution

EUVDB-ID: #VU651

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-5173

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability exposes a remote user's possibility to cause arbitrary code execution on the target system.
The weakness exists due to extension resource access that allows attackers to obtain potentially sensitive information and execute arbitrary code.
Successful exploitation of the vulnerability may result in arbitrary code execution on the vulnerable system.

Mitigation

Update to 53.0.2785.113.

Vulnerable software versions

Google Chrome: 50.0.2661.102 - 53.0.2785.101

External links

http://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###