Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-7450188580596867600
HistoryMar 29, 2017 - 12:00 a.m.

Chrome for Android Update

2017-03-2900:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
17

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.016

Percentile

87.2%

Chrome for Android has been updated to version 57.0.2987.132; the update will be available in Google Play over the next few days. A list of all Chromium changes in this build can be found here. We apologize for shipping another update so soon after the previous one, but this new version addresses a security issue that arose after the last release:

[$N/A][705445] High CVE-2017-5056: Use after free in Blink. Credit to anonymous

If you find a new issue, please let us know by filing a bug. More information about Chrome for Android is available on the Chrome site.

Alex Mineer
Google Chrome

Affected configurations

Vulners
Node
googlechromeRange<57.0.2987.132
VendorProductVersionCPE
googlechrome*cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.016

Percentile

87.2%