Lucene search

K
archlinuxArchLinuxASA-201706-21
HistoryJun 17, 2017 - 12:00 a.m.

[ASA-201706-21] chromium: multiple issues

2017-06-1700:00:00
security.archlinux.org
14

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.016 Low

EPSS

Percentile

87.3%

Arch Linux Security Advisory ASA-201706-21

Severity: High
Date : 2017-06-17
CVE-ID : CVE-2017-5087 CVE-2017-5088 CVE-2017-5089
Package : chromium
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-304

Summary

The package chromium before version 59.0.3071.104-1 is vulnerable to
multiple issues including information disclosure, sandbox escape and
content spoofing.

Resolution

Upgrade to 59.0.3071.104-1.

pacman -Syu “chromium>=59.0.3071.104-1”

The problems have been fixed upstream in version 59.0.3071.104.

Workaround

None.

Description

  • CVE-2017-5087 (sandbox escape)

A sandbox escape vulnerability has been found in the IndexedDB
component of the Chromium browser < 59.0.3071.104.

  • CVE-2017-5088 (information disclosure)

An out-of-bounds read vulnerability has been found in the V8 component
of the Chromium browser < 59.0.3071.104.

  • CVE-2017-5089 (content spoofing)

A domain spoofing vulnerability has been found in the Omnibox component
of the Chromium browser < 59.0.3071.104.

Impact

A remote attacker can escape the sandbox, access sensitive information
and trick the user into performing an unwanted action by spoofing the
domain name.

References

https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html
https://crbug.com/725032
https://bugs.chromium.org/p/chromium/issues/detail?id=729991
https://bugs.chromium.org/p/chromium/issues/detail?id=714196
https://security.archlinux.org/CVE-2017-5087
https://security.archlinux.org/CVE-2017-5088
https://security.archlinux.org/CVE-2017-5089

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 59.0.3071.104-1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.016 Low

EPSS

Percentile

87.3%