Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5031

Published: 10 March 2017

A use after free in ANGLE in Google Chrome prior to 57.0.2987.98 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
precise Ignored

trusty
Released (58.0.3029.81-0ubuntu0.14.04.1172)
upstream
Released (57.0.2987.98)
xenial
Released (57.0.2987.98-0ubuntu0.16.04.1276)
yakkety
Released (57.0.2987.98-0ubuntu0.16.10.1344)
zesty
Released (57.0.2987.98-0ubuntu1.1348)
oxide-qt
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (1.21.5-0ubuntu0.14.04.1)
upstream
Released (1.21.5)
xenial
Released (1.21.5-0ubuntu0.16.04.1)
yakkety
Released (1.21.5-0ubuntu0.16.10.1)
zesty
Released (1.21.5-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H