6.3
CVSSv3

CVE-2017-5014

Published: 17/02/2017 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.3 | Impact Score: 3.4 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap buffer overflow during image processing in Skia in Google Chrome before 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote malicious user to perform an out of bounds memory read via a crafted HTML page.

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

Vendor Advisories

Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Several security issues were fixed in Oxide ...
Heap buffer overflow during image processing in Skia in Google Chrome prior to 560292476 for Linux, Windows and Mac, and 560292487 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page ...
A heap overflow flaw was found in the Skia component of the Chromium browser ...