8.8
HIGH
CVE-2017-15409
Google Chrome Skia Heap Buffer Overflow
Description

Heap buffer overflow in Skia in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

Aug. 28, 2018, 7:29 p.m.

Last Modified :

Nov. 7, 2023, 2:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-15409 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Debian debian_linux
1 Google chrome
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15409 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15409 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://crbug.com/763972 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2017:3401 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201801-03 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://www.debian.org/security/2017/dsa-4064 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/763972
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://www.debian.org/security/2017/dsa-4064
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201801-03
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2017:3401
  • Initial Analysis by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type https://crbug.com/763972 No Types Assigned https://crbug.com/763972 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3401 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3401 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-4064 No Types Assigned https://www.debian.org/security/2017/dsa-4064 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201801-03 No Types Assigned https://security.gentoo.org/glsa/201801-03 Mitigation, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 63.0.3239.84
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4064 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201801-03 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3401 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.16 }} -0.11%

score

0.84568

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability