This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Google First view 2012-06-07
Product Chrome Os Last view 2018-03-06
Version 20.0.1132.6 Type Os
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:o:google:chrome_os

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
9.8 2018-03-06 CVE-2016-5179

Chrome OS before 53.0.2785.144 allows remote attackers to execute arbitrary commands at boot.

7.8 2018-02-07 CVE-2017-15400

Insufficient restriction of IPP filters in CUPS in Google Chrome OS prior to 62.0.3202.74 allowed a remote attacker to execute a command with the same privileges as the cups daemon via a crafted PPD file, aka a printer zeroconfig CRLF issue.

7.4 2018-02-07 CVE-2017-15397

Inappropriate implementation in ChromeVox in Google Chrome OS prior to 62.0.3202.74 allowed a remote attacker in a privileged network position to observe or tamper with certain cleartext HTTP requests by leveraging that position.

3.3 2017-10-27 CVE-2017-5084

Inappropriate implementation in image-burner in Google Chrome OS prior to 59.0.3071.92 allowed a local attacker to read local files via dbus-send commands to a BurnImage D-Bus endpoint.

8.8 2016-09-25 CVE-2016-5169

Format string vulnerability in Google Chrome OS before 53.0.2785.103 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

10 2014-10-08 CVE-2014-3188

Google Chrome before 38.0.2125.101 and Chrome OS before 38.0.2125.101 do not properly handle the interaction of IPC and Google V8, which allows remote attackers to execute arbitrary code via vectors involving JSON data, related to improper parsing of an escaped index by ParseJsonObject in json-parser.h.

7.5 2014-03-16 CVE-2014-1711

The GPU driver in the kernel in Google Chrome OS before 33.0.1750.152 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via unknown vectors.

7.5 2014-03-16 CVE-2014-1710

The AsyncPixelTransfersCompletedQuery::End function in gpu/command_buffer/service/query_manager.cc in Google Chrome, as used in Google Chrome OS before 33.0.1750.152, does not check whether a certain position is within the bounds of a shared-memory segment, which allows remote attackers to cause a denial of service (GPU command-buffer memory corruption) or possibly have unspecified other impact via unknown vectors.

10 2014-03-16 CVE-2014-1708

The boot implementation in Google Chrome OS before 33.0.1750.152 does not properly consider file persistence, which allows remote attackers to execute arbitrary code via unspecified vectors.

7.5 2014-03-16 CVE-2014-1707

Directory traversal vulnerability in CrosDisks in Google Chrome OS before 33.0.1750.152 has unspecified impact and attack vectors.

7.5 2014-03-16 CVE-2014-1706

crosh in Google Chrome OS before 33.0.1750.152 allows attackers to inject commands via unspecified vectors.

5 2013-04-16 CVE-2013-2835

Google Chrome OS before 26.0.1410.57 does not properly enforce origin restrictions for the O3D and Google Talk plug-ins, which allows remote attackers to bypass the domain-whitelist protection mechanism via a crafted web site, a different vulnerability than CVE-2013-2834.

5 2013-04-16 CVE-2013-2834

Google Chrome OS before 26.0.1410.57 does not properly enforce origin restrictions for the O3D and Google Talk plug-ins, which allows remote attackers to bypass the domain-whitelist protection mechanism via a crafted web site, a different vulnerability than CVE-2013-2835.

10 2013-04-16 CVE-2013-2833

Use-after-free vulnerability in the O3D plug-in in Google Chrome OS before 26.0.1410.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to improper management of ownership relationships involving Elements and DrawElements.

5 2013-04-16 CVE-2013-2832

The Buffer::Set function in core/cross/buffer.cc in the O3D plug-in in Google Chrome OS before 26.0.1410.57 does not prevent uninitialized data from remaining in a buffer, which might allow remote attackers to obtain sensitive information via unspecified vectors.

7.5 2013-04-10 CVE-2013-0927

Google Chrome OS before 26.0.1410.57 relies on a Pango pango-utils.c read_config implementation that loads the contents of the .pangorc file in the user's home directory, and the file referenced by the PANGO_RC_FILE environment variable, which allows attackers to bypass intended access restrictions via crafted configuration data.

10 2013-03-18 CVE-2013-0915

The GPU process in Google Chrome OS before 25.0.1364.173 allows attackers to cause a denial of service or possibly have unspecified other impact via vectors related to an "overflow."

7.5 2012-12-04 CVE-2012-5129

Heap-based buffer overflow in the WebGL subsystem in Google Chrome OS before 23.0.1271.94 allows remote attackers to cause a denial of service (GPU process crash) or possibly have unspecified other impact via unknown vectors.

10 2012-08-22 CVE-2012-2864

Mesa, as used in Google Chrome before 21.0.1183.0 on the Acer AC700, Cr-48, and Samsung Series 5 and 5 550 Chromebook platforms, and the Samsung Chromebox Series 3, allows remote attackers to execute arbitrary code via unspecified vectors that trigger an "array overflow."

6.8 2012-08-06 CVE-2012-2860

The date-picker implementation in Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted web site.

7.5 2012-08-06 CVE-2012-2859

Google Chrome before 21.0.1180.57 on Linux does not properly handle tabs, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors.

6.8 2012-08-06 CVE-2012-2858

Buffer overflow in the WebP decoder in Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted WebP image.

7.5 2012-08-06 CVE-2012-2856

The PDF functionality in Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger out-of-bounds write operations.

6.8 2012-08-06 CVE-2012-2855

Use-after-free vulnerability in the PDF functionality in Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document.

5 2012-08-06 CVE-2012-2854

Google Chrome before 21.0.1180.57 on Mac OS X and Linux, and before 21.0.1180.60 on Windows and Chrome Frame, allows remote attackers to obtain potentially sensitive information about pointer values by leveraging access to a WebUI renderer process.

CWE : Common Weakness Enumeration

%idName
38% (10) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
15% (4) CWE-399 Resource Management Errors
11% (3) CWE-264 Permissions, Privileges, and Access Controls
7% (2) CWE-189 Numeric Errors
3% (1) CWE-311 Missing Encryption of Sensitive Data
3% (1) CWE-269 Improper Privilege Management
3% (1) CWE-200 Information Exposure
3% (1) CWE-94 Failure to Control Generation of Code ('Code Injection')
3% (1) CWE-93 Failure to Sanitize CRLF Sequences ('CRLF Injection')
3% (1) CWE-59 Improper Link Resolution Before File Access ('Link Following')
3% (1) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...

OpenVAS Exploits

id Description
2012-11-06 Name : Ubuntu Update for mesa USN-1623-1
File : nvt/gb_ubuntu_USN_1623_1.nasl
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-07 (chromium)
File : nvt/glsa_201210_07.nasl
2012-08-30 Name : Gentoo Security Advisory GLSA 201208-03 (chromium)
File : nvt/glsa_201208_03.nasl
2012-08-10 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium15.nasl
2012-08-09 Name : Google Chrome Multiple Vulnerabilities - August 12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_aug12_lin.nasl
2012-08-08 Name : Google Chrome Multiple Vulnerabilities - August 12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_aug12_macosx.nasl
2012-08-08 Name : Google Chrome Multiple Vulnerabilities - August 12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_aug12_win.nasl

Nessus® Vulnerability Scanner

id Description
2018-07-12 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4243.nasl - Type: ACT_GATHER_INFO
2017-06-21 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201706-20.nasl - Type: ACT_GATHER_INFO
2014-12-15 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201412-13.nasl - Type: ACT_GATHER_INFO
2014-11-17 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2014-634.nasl - Type: ACT_GATHER_INFO
2014-10-15 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-2345-1.nasl - Type: ACT_GATHER_INFO
2014-10-14 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2014-1626.nasl - Type: ACT_GATHER_INFO
2014-10-09 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_d2bbcc014ec311e4ab3f00262d5ed8ee.nasl - Type: ACT_GATHER_INFO
2014-10-07 Name: The remote host contains a web browser that is affected by multiple vulnerabi...
File: macosx_google_chrome_38_0_2125_101.nasl - Type: ACT_GATHER_INFO
2014-10-07 Name: The remote host contains a web browser that is affected by multiple vulnerabi...
File: google_chrome_38_0_2125_101.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2012-580.nasl - Type: ACT_GATHER_INFO
2014-04-08 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201404-06.nasl - Type: ACT_GATHER_INFO
2013-05-14 Name: The remote Mandriva Linux host is missing one or more security updates.
File: mandriva_MDVSA-2013-164.nasl - Type: ACT_GATHER_INFO
2013-05-08 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-1818-1.nasl - Type: ACT_GATHER_INFO
2013-04-20 Name: The remote Mandriva Linux host is missing one or more security updates.
File: mandriva_MDVSA-2013-103.nasl - Type: ACT_GATHER_INFO
2012-11-06 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-1623-1.nasl - Type: ACT_GATHER_INFO
2012-10-22 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201210-07.nasl - Type: ACT_GATHER_INFO
2012-08-15 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201208-03.nasl - Type: ACT_GATHER_INFO
2012-08-13 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_ce84e136e2f611e1a8ca00262d5ed8ee.nasl - Type: ACT_GATHER_INFO
2012-08-01 Name: The remote host contains a web browser that is affected by multiple vulnerabi...
File: google_chrome_21_0_1180_60.nasl - Type: ACT_GATHER_INFO