{ "id": "CVE-2017-5119", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2017-10-27T05:29:02.583", "lastModified": "2024-11-21T03:27:05.707", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page." }, { "lang": "es", "value": "El uso de un valor no inicializado en Skia en Google Chrome, en versiones anteriores a la 61.0.3163.79 para Mac, Windows y Linux y a la 61.0.3163.81 para Android, permit\u00eda que un atacante remoto pudiese obtener informaci\u00f3n sensible de la memoria de procesos mediante una p\u00e1gina HTML manipulada." } ], "metrics": { "cvssMetricV30": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "baseScore": 4.3, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 1.4 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "baseScore": 4.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-119" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "versionEndExcluding": "61.0.3163.100", "matchCriteriaId": "64FCCC92-D2D4-43D9-86F1-FC3349E5A780" } ] } ] }, { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252" } ] } ] } ], "references": [ { "url": "http://www.debian.org/security/2017/dsa-3985", "source": "chrome-cve-admin@google.com" }, { "url": "http://www.securityfocus.com/bid/100610", "source": "chrome-cve-admin@google.com" }, { "url": "http://www.securitytracker.com/id/1039291", "source": "chrome-cve-admin@google.com" }, { "url": "https://access.redhat.com/errata/RHSA-2017:2676", "source": "chrome-cve-admin@google.com" }, { "url": "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html", "source": "chrome-cve-admin@google.com" }, { "url": "https://crbug.com/725127", "source": "chrome-cve-admin@google.com" }, { "url": "https://security.gentoo.org/glsa/201709-15", "source": "chrome-cve-admin@google.com" }, { "url": "http://www.debian.org/security/2017/dsa-3985", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.securityfocus.com/bid/100610", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.securitytracker.com/id/1039291", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://access.redhat.com/errata/RHSA-2017:2676", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://crbug.com/725127", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://security.gentoo.org/glsa/201709-15", "source": "af854a3a-2127-422b-91ae-364da2661108" } ] }