Lucene search

K
archlinuxArchLinuxASA-201710-31
HistoryOct 27, 2017 - 12:00 a.m.

[ASA-201710-31] chromium: arbitrary code execution

2017-10-2700:00:00
security.archlinux.org
16

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.035 Low

EPSS

Percentile

91.4%

Arch Linux Security Advisory ASA-201710-31

Severity: Critical
Date : 2017-10-27
CVE-ID : CVE-2017-15396
Package : chromium
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-472

Summary

The package chromium before version 62.0.3202.75-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 62.0.3202.75-1.

pacman -Syu β€œchromium>=62.0.3202.75-1”

The problem has been fixed upstream in version 62.0.3202.75.

Workaround

None.

Description

A stack overflow has been found in the V8 component of the chromium
browser < 62.0.3202.75.

Impact

A remote attacker can execute arbitrary code on the affected host.

References

https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop_26.html
https://crbug.com/770452
https://security.archlinux.org/CVE-2017-15396

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium<Β 62.0.3202.75-1UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.035 Low

EPSS

Percentile

91.4%