Executive Summary

Informations
Name CVE-2017-5043 First vendor Publication 2017-04-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5043

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3975
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201704-02.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-353.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3810.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_57_0_2987_98.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_57_0_2987_98.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0499.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a505d397075811e78d8be8e0b747a45a.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://rhn.redhat.com/errata/RHSA-2017-0499.html
http://www.debian.org/security/2017/dsa-3810
http://www.securityfocus.com/bid/96767
https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-deskt...
https://crbug.com/683523
https://security.gentoo.org/glsa/201704-02
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-11-07 21:43:00
  • Multiple Updates
2022-04-23 00:23:52
  • Multiple Updates
2021-09-08 21:24:24
  • Multiple Updates
2021-05-05 01:26:17
  • Multiple Updates
2020-09-29 01:20:34
  • Multiple Updates
2020-05-23 02:06:28
  • Multiple Updates
2020-05-23 01:00:50
  • Multiple Updates
2019-07-03 01:09:36
  • Multiple Updates
2019-03-22 12:09:07
  • Multiple Updates
2018-10-02 12:12:27
  • Multiple Updates
2018-02-02 12:05:14
  • Multiple Updates
2018-01-05 09:24:09
  • Multiple Updates
2017-11-14 12:05:43
  • Multiple Updates
2017-11-04 09:23:56
  • Multiple Updates
2017-07-01 09:23:56
  • Multiple Updates
2017-06-13 12:04:00
  • Multiple Updates
2017-06-10 01:00:35
  • Multiple Updates
2017-04-28 21:23:23
  • Multiple Updates
2017-04-26 09:24:00
  • Multiple Updates
2017-04-25 05:21:55
  • First insertion