Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-15409

Published: 28 August 2018

Heap buffer overflow in Skia in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
artful
Released (63.0.3239.84-0ubuntu0.17.10.1)
bionic
Released (63.0.3239.84-0ubuntu1)
cosmic
Released (63.0.3239.84-0ubuntu1)
trusty
Released (63.0.3239.84-0ubuntu0.14.04.1)
upstream
Released (63.0.3239.84)
xenial
Released (63.0.3239.84-0ubuntu0.16.04.1)
zesty
Released (63.0.3239.84-0ubuntu0.17.04.1)
oxide-qt
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [Ubuntu touch end-of-life])
upstream Needs triage

xenial Ignored
(Ubuntu touch end-of-life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H