ghsa-x9m7-4vf7-7448
Vulnerability from github
Published
2022-04-30 00:02
Modified
2022-04-30 00:02
Severity ?
Details
An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.
{ "affected": [], "aliases": [ "CVE-2017-5037" ], "database_specific": { "cwe_ids": [ "CWE-190" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-04-24T23:59:00Z", "severity": "HIGH" }, "details": "An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.", "id": "GHSA-x9m7-4vf7-7448", "modified": "2022-04-30T00:02:21Z", "published": "2022-04-30T00:02:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5037" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html" }, { "type": "WEB", "url": "https://crbug.com/679640" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201704-02" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3810" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/96767" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.