CVE-2017-15403

CVSS V2 Medium 4.4 CVSS V3 High 7.3
Description
Insufficient data validation in crosh could lead to a command injection under chronos privileges in Networking in Google Chrome on Chrome OS prior to 61.0.3163.113 allowed a local attacker to execute arbitrary code via a crafted HTML page.
Overview
  • CVE ID
  • CVE-2017-15403
  • Assigner
  • cve-coordination@google.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-01-09T19:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* 1 OR 61.0.3163.113
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.3
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://crbug.com/766271 Issue Tracking Exploit Patch Vendor Advisory
https://chromereleases.googleblog.com/2017/10/stable-channel-updates-for-chrome-os.html Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:23:16 Added to TrackCVE
2022-12-03 16:06:32 security@google.com cve-coordination@google.com CVE Assigner updated
2022-12-03 16:06:32 2019-01-09T19:29Z 2019-01-09T19:29:00 CVE Published Date updated
2022-12-03 16:06:32 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-03 16:06:32 Analyzed Vulnerability Status updated