Search for vulnerabilities
Vulnerability details: VCID-a2mx-w7cg-aaac
Vulnerability ID VCID-a2mx-w7cg-aaac
Aliases CVE-2017-5016
Summary Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to prevent certain UI elements from being displayed by non-visible pages, which allowed a remote attacker to show certain UI elements on a page they don't control via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-5016.html
rhas Important https://access.redhat.com/errata/RHSA-2017:0206
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5016.json
epss 0.00507 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00507 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00507 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00507 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00507 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00507 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00507 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00507 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00507 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00507 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00507 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00584 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00648 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
epss 0.00969 https://api.first.org/data/v1/epss?cve=CVE-2017-5016
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1416668
generic_textual Medium https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5006
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5007
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5008
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5009
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5010
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5011
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5012
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5013
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5014
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5015
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5016
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5017
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5018
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5019
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5020
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5021
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5022
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5023
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5024
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5025
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5026
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5027
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5028
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2017-5016
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2017-5016
archlinux Critical https://security.archlinux.org/AVG-156
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-5016.html
http://rhn.redhat.com/errata/RHSA-2017-0206.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5016.json
https://api.first.org/data/v1/epss?cve=CVE-2017-5016
https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html
https://crbug.com/673163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5015
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5027
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5028
https://security.gentoo.org/glsa/201701-66
http://www.debian.org/security/2017/dsa-3776
http://www.securityfocus.com/bid/95792
http://www.securitytracker.com/id/1037718
1416668 https://bugzilla.redhat.com/show_bug.cgi?id=1416668
ASA-201701-33 https://security.archlinux.org/ASA-201701-33
AVG-156 https://security.archlinux.org/AVG-156
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2017-5016 https://nvd.nist.gov/vuln/detail/CVE-2017-5016
RHSA-2017:0206 https://access.redhat.com/errata/RHSA-2017:0206
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5016.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-5016
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-5016
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.63529
EPSS Score 0.00507
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.