9.8
CRITICAL
CVE-2017-15398
Google Chrome QUIC Networking Stack Stack Buffer Overflow
Description

A stack buffer overflow in the QUIC networking stack in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to gain code execution via a malicious server.

INFO

Published Date :

Aug. 28, 2018, 8:29 p.m.

Last Modified :

Nov. 7, 2023, 2:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-15398 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-15398 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Debian debian_linux
1 Google chrome
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

Updated: 2 weeks, 5 days ago
787 stars 122 fork 122 watcher
Born at : Nov. 11, 2019, 12:28 p.m. This repo has been linked 61 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15398 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15398 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/101692 [No types assigned]
    Added Reference Chrome https://www.debian.org/security/2017/dsa-4024 [No types assigned]
    Added Reference Chrome https://crbug.com/777728 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201711-02 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:3151 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/777728
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://www.debian.org/security/2017/dsa-4024
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201711-02
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:3151
    Removed Reference Google Inc. http://www.securityfocus.com/bid/101692
  • Initial Analysis by [email protected]

    Nov. 07, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.debian.org/security/2017/dsa-4024 No Types Assigned https://www.debian.org/security/2017/dsa-4024 Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3151 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3151 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201711-02 No Types Assigned https://security.gentoo.org/glsa/201711-02 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101692 No Types Assigned http://www.securityfocus.com/bid/101692 Third Party Advisory, VDB Entry
    Changed Reference Type https://crbug.com/777728 No Types Assigned https://crbug.com/777728 Exploit, Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 62.0.3202.89
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4024 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201711-02 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3151 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101692 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

12.01 }} 0.45%

score

0.95434

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability