Out of Bounds Memory Read Vulnerability in V8 in Google Chrome

Out of Bounds Memory Read Vulnerability in V8 in Google Chrome

CVE-2017-5071 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Insufficient validation of untrusted input in V8 in Google Chrome prior to 59.0.3071.86 for Linux, Windows and Mac, and 59.0.3071.92 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.