Vulnerability Name:

CVE-2017-15400 (CCN-138830)

Assigned:2017-10-27
Published:2017-10-27
Updated:2018-07-13
Summary:Insufficient restriction of IPP filters in CUPS in Google Chrome OS prior to 62.0.3202.74 allowed a remote attacker to execute a command with the same privileges as the cups daemon via a crafted PPD file, aka a printer zeroconfig CRLF issue.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)
5.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-93
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2017-15400

Source: CCN
Type: Google Chrome Releases Web site
Stable Channel Update for Chrome OS

Source: MISC
Type: Vendor Advisory
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-chrome-os_27.html

Source: MISC
Type: Patch, Vendor Advisory
https://crbug.com/777215

Source: XF
Type: UNKNOWN
google-chrome-cve201715400-cmd-exec(138830)

Source: GENTOO
Type: UNKNOWN
GLSA-201908-08

Source: DEBIAN
Type: UNKNOWN
DSA-4243

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:chrome_os:*:*:*:*:*:*:*:* (Version < 62.0.3202.74)

  • Configuration CCN 1:
  • cpe:/o:google:chrome_os:62.0.3202.74:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.artful:def:201715400000
    V
    CVE-2017-15400 on Ubuntu 17.10 (artful) - medium.
    2018-02-07
    oval:com.ubuntu.bionic:def:2017154000000000
    V
    CVE-2017-15400 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-02-07
    oval:com.ubuntu.bionic:def:201715400000
    V
    CVE-2017-15400 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-02-07
    oval:com.ubuntu.xenial:def:2017154000000000
    V
    CVE-2017-15400 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-02-07
    oval:com.ubuntu.trusty:def:201715400000
    V
    CVE-2017-15400 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-02-07
    oval:com.ubuntu.xenial:def:201715400000
    V
    CVE-2017-15400 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-02-07
    BACK
    google chrome os *
    google chrome os 62.0.3202.74