Lucene search

K
archlinuxArchLinuxASA-201705-2
HistoryMay 03, 2017 - 12:00 a.m.

[ASA-201705-2] chromium: arbitrary code execution

2017-05-0300:00:00
security.archlinux.org
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.3%

Arch Linux Security Advisory ASA-201705-2

Severity: High
Date : 2017-05-03
CVE-ID : CVE-2017-5068
Package : chromium
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-260

Summary

The package chromium before version 58.0.3029.96-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 58.0.3029.96-1.

pacman -Syu “chromium>=58.0.3029.96-1”

The problem has been fixed upstream in version 58.0.3029.96.

Workaround

None.

Description

A race condition issue has been found in the WebRTC component of the
Chromium browser.

Impact

A remote attacker can execute arbitrary code on the affected host.

References

https://chromereleases.googleblog.com/2017/05/stable-channel-update-for-desktop.html
https://security.archlinux.org/CVE-2017-5068

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 58.0.3029.96-1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.3%