Vulnerability CVE-2017-15412


Published: 2018-08-28

Description:
Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Xmlsoft -> Libxml2 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Google -> Chrome 
Debian -> Debian linux 

 References:
http://www.securitytracker.com/id/1040348
https://access.redhat.com/errata/RHSA-2017:3401
https://access.redhat.com/errata/RHSA-2018:0287
https://bugzilla.gnome.org/show_bug.cgi?id=783160
https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
https://crbug.com/727039
https://lists.debian.org/debian-lts-announce/2017/12/msg00014.html
https://security.gentoo.org/glsa/201801-03
https://www.debian.org/security/2018/dsa-4086

Copyright 2024, cxsecurity.com

 

Back to Top