CVE-2017-15407

Out-of-bounds Write in the QUIC networking stack in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to gain code execution via a malicious server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:39

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/201801-03 - Mitigation, Third Party Advisory () https://security.gentoo.org/glsa/201801-03 -
References (MISC) https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html - Vendor Advisory () https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html -
References (MISC) https://crbug.com/778505 - Exploit, Issue Tracking, Third Party Advisory () https://crbug.com/778505 -
References (DEBIAN) https://www.debian.org/security/2017/dsa-4064 - Third Party Advisory () https://www.debian.org/security/2017/dsa-4064 -
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3401 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2017:3401 -

Information

Published : 2018-08-28 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-15407

Mitre link : CVE-2017-15407

CVE.ORG link : CVE-2017-15407


JSON object : View

Products Affected

redhat

  • enterprise_linux_workstation
  • enterprise_linux_server
  • enterprise_linux_desktop

google

  • chrome

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write