CVE-2017-15399

A use after free in V8 in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:39

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/201711-02 - Third Party Advisory () https://security.gentoo.org/glsa/201711-02 -
References (BID) http://www.securityfocus.com/bid/101692 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/101692 -
References (MISC) https://crbug.com/776677 - Exploit, Third Party Advisory () https://crbug.com/776677 -
References (MISC) https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html - Vendor Advisory () https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html -
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3151 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2017:3151 -
References (DEBIAN) https://www.debian.org/security/2017/dsa-4024 - Third Party Advisory () https://www.debian.org/security/2017/dsa-4024 -

Information

Published : 2018-08-28 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-15399

Mitre link : CVE-2017-15399

CVE.ORG link : CVE-2017-15399


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • enterprise_linux_server

debian

  • debian_linux

google

  • chrome
CWE
CWE-416

Use After Free