Lucene search

K
archlinuxArchLinuxASA-201709-19
HistorySep 23, 2017 - 12:00 a.m.

[ASA-201709-19] chromium: arbitrary code execution

2017-09-2300:00:00
security.archlinux.org
19

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.046

Percentile

92.6%

Arch Linux Security Advisory ASA-201709-19

Severity: Critical
Date : 2017-09-23
CVE-ID : CVE-2017-5121 CVE-2017-5122
Package : chromium
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-411

Summary

The package chromium before version 61.0.3163.100-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 61.0.3163.100-1.

pacman -Syu “chromium>=61.0.3163.100-1”

The problems have been fixed upstream in version 61.0.3163.100.

Workaround

None.

Description

  • CVE-2017-5121 (arbitrary code execution)

An out-of-bounds access has been found in the V8 component of the
chromium browser before 61.0.3163.100.

  • CVE-2017-5122 (arbitrary code execution)

An out-of-bounds access has been found in the V8 component of the
chromium browser before 61.0.3163.100.

Impact

A remote attacker can execute arbitrary code on the affected host.

References

https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop_21.html
https://bugs.chromium.org/p/chromium/issues/detail?id=765433
https://bugs.chromium.org/p/chromium/issues/detail?id=752423
https://security.archlinux.org/CVE-2017-5121
https://security.archlinux.org/CVE-2017-5122

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanychromium< 61.0.3163.100-1UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.046

Percentile

92.6%