ghsa-hp2v-j3h7-3x3r
Vulnerability from github
Published
2022-04-30 00:02
Modified
2022-04-30 00:02
Severity ?
Details
Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.
{ "affected": [], "aliases": [ "CVE-2017-5038" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-04-24T23:59:00Z", "severity": "MODERATE" }, "details": "Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.", "id": "GHSA-hp2v-j3h7-3x3r", "modified": "2022-04-30T00:02:21Z", "published": "2022-04-30T00:02:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5038" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html" }, { "type": "WEB", "url": "https://crbug.com/695476" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201704-02" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3810" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/96767" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.