Lucene search

K
archlinuxArchLinuxASA-201711-12
HistoryNov 07, 2017 - 12:00 a.m.

[ASA-201711-12] chromium: arbitrary code execution

2017-11-0700:00:00
security.archlinux.org
22

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.116 Low

EPSS

Percentile

95.2%

Arch Linux Security Advisory ASA-201711-12

Severity: Critical
Date : 2017-11-07
CVE-ID : CVE-2017-15398 CVE-2017-15399
Package : chromium
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-482

Summary

The package chromium before version 62.0.3202.89-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 62.0.3202.89-1.

pacman -Syu “chromium>=62.0.3202.89-1”

The problems have been fixed upstream in version 62.0.3202.89.

Workaround

None.

Description

  • CVE-2017-15398 (arbitrary code execution)

A stack-based buffer overflow has been found in the QUIC component of
the Chromium browser before 62.0.3202.89.

  • CVE-2017-15399 (arbitrary code execution)

A use-after-free has been found in the V8 component of the Chromium
browser before 62.0.3202.89.

Impact

A remote attacker can execute arbitrary code on the affected host.

References

https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html
https://bugs.chromium.org/p/chromium/issues/detail?id=777728
https://bugs.chromium.org/p/chromium/issues/detail?id=776677
https://security.archlinux.org/CVE-2017-15398
https://security.archlinux.org/CVE-2017-15399

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 62.0.3202.89-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.116 Low

EPSS

Percentile

95.2%