Upstream information

CVE-2017-5008 at MITRE

Description

Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed attacker controlled JavaScript to be run during the invocation of a private script method, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.1
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 1022049 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12 SP2
  • chromedriver >= 56.0.2924.87-5.1
  • chromium >= 56.0.2924.87-5.1
Patchnames:
openSUSE-2017-272
openSUSE Leap 15.0
  • chromium >= 66.0.3359.170-lp150.1.1
Patchnames:
openSUSE Leap 15.0 GA chromium-66.0.3359.170-lp150.1.1
openSUSE Leap 15.2
  • chromium >= 83.0.4103.97-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA chromium-83.0.4103.97-lp152.1.1
openSUSE Leap 15.3
  • chromium >= 90.0.4430.212-bp153.1.1
Patchnames:
openSUSE Leap 15.3 GA chromium-90.0.4430.212-bp153.1.1
openSUSE Leap 15.4
  • chromium >= 101.0.4951.64-bp154.1.2
Patchnames:
openSUSE Leap 15.4 GA chromium-101.0.4951.64-bp154.1.2
openSUSE Tumbleweed
  • chromedriver >= 93.0.4577.82-1.1
  • chromium >= 93.0.4577.82-1.1
  • ungoogled-chromium >= 113.0.5672.92-1.1
  • ungoogled-chromium-chromedriver >= 113.0.5672.92-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-93.0.4577.82-1.1
openSUSE Tumbleweed GA ungoogled-chromium-113.0.5672.92-1.1


SUSE Timeline for this CVE

CVE page created: Thu Jan 26 11:22:13 2017
CVE page last modified: Fri Dec 8 17:12:53 2023