Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-5204

Published: 6 December 2016

Leaking of an SVG shadow tree leading to corruption of the DOM tree in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
precise Ignored

trusty
Released (58.0.3029.81-0ubuntu0.14.04.1172)
upstream
Released (55.0.2883.75)
xenial
Released (55.0.2883.87-0ubuntu0.16.04.1263)
yakkety
Released (55.0.2883.87-0ubuntu0.16.10.1328)
zesty
Released (55.0.2883.87-0ubuntu1)
oxide-qt
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (1.19.4-0ubuntu0.14.04.1)
upstream
Released (1.19.4)
xenial
Released (1.19.4-0ubuntu0.16.04.1)
yakkety
Released (1.19.4-0ubuntu0.16.10.1)
zesty
Released (1.19.6-0ubuntu2)

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N