Executive Summary

Informations
Name CVE-2017-5014 First vendor Publication 2017-02-17
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 3.4 Temporal Score 6.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap buffer overflow during image processing in Skia in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5014

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3962
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e83c26a8c9.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-58cde32413.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-273.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3180-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3776.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-66.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4b9ca994e3d911e6813de8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_56_0_2924_76.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macos_google_chrome_56_0_2924_76.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0206.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://rhn.redhat.com/errata/RHSA-2017-0206.html
http://www.debian.org/security/2017/dsa-3776
http://www.securityfocus.com/bid/95792
http://www.securitytracker.com/id/1037718
https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-deskt...
https://crbug.com/675332
https://security.gentoo.org/glsa/201701-66
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2023-11-07 21:43:14
  • Multiple Updates
2021-05-05 01:26:22
  • Multiple Updates
2021-05-04 13:02:37
  • Multiple Updates
2021-04-22 02:15:44
  • Multiple Updates
2020-09-29 01:20:29
  • Multiple Updates
2020-05-23 02:06:21
  • Multiple Updates
2020-05-23 01:00:40
  • Multiple Updates
2019-07-03 01:09:30
  • Multiple Updates
2019-03-22 12:09:02
  • Multiple Updates
2018-10-02 12:12:22
  • Multiple Updates
2018-01-05 09:24:05
  • Multiple Updates
2017-11-14 12:05:38
  • Multiple Updates
2017-11-04 09:23:52
  • Multiple Updates
2017-07-25 09:23:13
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-01 09:23:52
  • Multiple Updates
2017-06-13 12:03:55
  • Multiple Updates
2017-06-10 01:00:30
  • Multiple Updates
2017-04-29 01:03:11
  • Multiple Updates
2017-02-23 13:25:30
  • Multiple Updates
2017-02-18 09:24:41
  • Multiple Updates
2017-02-18 05:23:07
  • Multiple Updates
2017-02-18 01:02:35
  • Multiple Updates
2017-02-17 21:24:48
  • First insertion