ALT-PU-2017-2336-1
Closed vulnerabilities
Published: 2017-10-27
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-5119
Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
Severity: MEDIUM (4.3)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
References:
- DSA-3985
- DSA-3985
- 100610
- 100610
- 1039291
- 1039291
- RHSA-2017:2676
- RHSA-2017:2676
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
- https://crbug.com/725127
- https://crbug.com/725127
- GLSA-201709-15
- GLSA-201709-15
Published: 2017-10-27
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-5121
Inappropriate use of JIT optimisation in V8 in Google Chrome prior to 61.0.3163.100 for Linux, Windows, and Mac allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page, related to the escape analysis phase.
Severity: HIGH (8.8)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- DSA-3985
- DSA-3985
- 100947
- 100947
- 1039497
- 1039497
- RHSA-2017:2792
- RHSA-2017:2792
- https://blogs.technet.microsoft.com/mmpc/2017/10/18/browser-security-beyond-sandboxing/
- https://blogs.technet.microsoft.com/mmpc/2017/10/18/browser-security-beyond-sandboxing/
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop_21.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop_21.html
- https://crbug.com/765433
- https://crbug.com/765433
- GLSA-201709-25
- GLSA-201709-25
Published: 2017-10-27
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-5122
Inappropriate use of table size handling in V8 in Google Chrome prior to 61.0.3163.100 for Windows allowed a remote attacker to trigger out-of-bounds access via a crafted HTML page.
Severity: HIGH (8.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- DSA-3985
- DSA-3985
- 100947
- 100947
- 1039497
- 1039497
- RHSA-2017:2792
- RHSA-2017:2792
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop_21.html
- https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop_21.html
- https://crbug.com/752423
- https://crbug.com/752423
- GLSA-201709-25
- GLSA-201709-25