Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5032

Published: 24 April 2017

PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

Priority

Medium

CVSS 3 base score: 8.8

Status

Package Release Status
oxide-qt
Launchpad, Ubuntu, Debian
trusty Does not exist
(trusty was not-affected)
upstream Not vulnerable

precise Does not exist

xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable

chromium-browser
Launchpad, Ubuntu, Debian
upstream
Released (57.0.2987.98)
precise Ignored

trusty Does not exist
(trusty was released [58.0.3029.81-0ubuntu0.14.04.1172])
xenial
Released (57.0.2987.98-0ubuntu0.16.04.1276)
yakkety
Released (57.0.2987.98-0ubuntu0.16.10.1344)
zesty
Released (57.0.2987.98-0ubuntu1.1348)