Out-of-Bounds Read Vulnerability in V8 in Google Chrome

Out-of-Bounds Read Vulnerability in V8 in Google Chrome

CVE-2017-5054 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An out-of-bounds read in V8 in Google Chrome prior to 57.0.2987.133 for Linux, Windows, and Mac, and 57.0.2987.132 for Android, allowed a remote attacker to obtain heap memory contents via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.