Cryptographic Issues Affecting chromium-browser package, versions <63.0.3239.84-0ubuntu1
Threat Intelligence
EPSS
0.61% (80th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-UBUNTU1804-CHROMIUMBROWSER-411236
- published 27 Jun 2018
- disclosed 28 Aug 2018
Introduced: 27 Jun 2018
CVE-2017-15423 Open this link in a new tabHow to fix?
Upgrade Ubuntu:18.04
chromium-browser
to version 63.0.3239.84-0ubuntu1 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream chromium-browser
package and not the chromium-browser
package as distributed by Ubuntu
.
See How to fix?
for Ubuntu:18.04
relevant fixed versions and status.
Inappropriate implementation in BoringSSL SPAKE2 in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak the low-order bits of SHA512(password) by inspecting protocol traffic.
References
- http://people.ubuntu.com/~ubuntu-security/cve/CVE-2017-15423
- https://crbug.com/778101
- https://www.debian.org/security/2017/dsa-4064
- https://security-tracker.debian.org/tracker/CVE-2017-15423
- https://security.gentoo.org/glsa/201801-03
- https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
- https://access.redhat.com/errata/RHSA-2017:3401