Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Chromium: Multiple vulnerabilities
Informations
Name GLSA-201412-13 First vendor Publication 2014-12-13
Vendor Gentoo Last vendor Modification 2014-12-13
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Chromium, the worst of which can allow remote attackers to execute arbitrary code.

Background

Chromium is an open-source web browser project.

Description

Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker may be able to execute arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-39.0.2171.65"

References

[ 1 ] CVE-2014-3188 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3188
[ 2 ] CVE-2014-3189 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3189
[ 3 ] CVE-2014-3190 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3190
[ 4 ] CVE-2014-3191 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3191
[ 5 ] CVE-2014-3192 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3192
[ 6 ] CVE-2014-3193 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3193
[ 7 ] CVE-2014-3194 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3194
[ 8 ] CVE-2014-3195 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3195
[ 9 ] CVE-2014-3197 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3197
[ 10 ] CVE-2014-3198 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3198
[ 11 ] CVE-2014-3199 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3199
[ 12 ] CVE-2014-3200 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3200
[ 13 ] CVE-2014-7899 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7899
[ 14 ] CVE-2014-7900 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7900
[ 15 ] CVE-2014-7901 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7901
[ 16 ] CVE-2014-7902 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7902
[ 17 ] CVE-2014-7903 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7903
[ 18 ] CVE-2014-7904 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7904
[ 19 ] CVE-2014-7906 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7906
[ 20 ] CVE-2014-7907 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7907
[ 21 ] CVE-2014-7908 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7908
[ 22 ] CVE-2014-7909 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7909
[ 23 ] CVE-2014-7910 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7910

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-13.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201412-13.xml

CWE : Common Weakness Enumeration

% Id Name
24 % CWE-416 Use After Free
24 % CWE-399 Resource Management Errors
14 % CWE-189 Numeric Errors (CWE/SANS Top 25)
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-264 Permissions, Privileges, and Access Controls
5 % CWE-94 Failure to Control Generation of Code ('Code Injection')
5 % CWE-20 Improper Input Validation
5 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27125
 
Oval ID: oval:org.mitre.oval:def:27125
Title: RHSA-2014:1626: chromium-browser security update (Critical)
Description: Chromium is an open-source web browser, powered by WebKit (Blink). Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. (CVE-2014-3188, CVE-2014-3189, CVE-2014-3190, CVE-2014-3191, CVE-2014-3192, CVE-2014-3193, CVE-2014-3194, CVE-2014-3199, CVE-2014-3200) Several information leak flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to disclose potentially sensitive information. (CVE-2014-3195, CVE-2014-3197, CVE-2014-3198) All Chromium users should upgrade to these updated packages, which contain Chromium version 38.0.2125.101, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1626-00
CVE-2014-3188
CVE-2014-3189
CVE-2014-3190
CVE-2014-3191
CVE-2014-3192
CVE-2014-3193
CVE-2014-3194
CVE-2014-3195
CVE-2014-3197
CVE-2014-3198
CVE-2014-3199
CVE-2014-3200
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): chromium-browser
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27637
 
Oval ID: oval:org.mitre.oval:def:27637
Title: USN-2410-1 -- Oxide vulnerabilities
Description: A buffer overflow was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7904">CVE-2014-7904</a>) Multiple use-after-frees were discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit these to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7907">CVE-2014-7907</a>) An integer overflow was discovered in media. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7908">CVE-2014-7908</a>) An uninitialized memory read was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7909">CVE-2014-7909</a>) Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7910">CVE-2014-7910</a>)
Family: unix Class: patch
Reference(s): USN-2410-1
CVE-2014-7904
CVE-2014-7907
CVE-2014-7908
CVE-2014-7909
CVE-2014-7910
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Product(s): oxide-qt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 300
Application 3
Application 3912
Os 147
Os 40
Os 3
Os 289
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-10-26 Name : The remote host contains an application that is affected by multiple vulnerab...
File : itunes_12_2_0_banner.nasl - Type : ACT_GATHER_INFO
2015-07-03 Name : The remote host contains an application that is affected by multiple vulnerab...
File : itunes_12_2_0.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_7_0_3.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_10_2.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : macosx_Safari8_0_3.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-764.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-13.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1894.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2410-1.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_39_0_2171_65.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_39_0_2171_65.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d395e44f6f4f11e4a44400262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-634.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2345-1.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1626.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d2bbcc014ec311e4ab3f00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-10-07 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_38_0_2125_101.nasl - Type : ACT_GATHER_INFO
2014-10-07 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : macosx_google_chrome_38_0_2125_101.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-12-16 13:25:44
  • Multiple Updates
2014-12-13 21:22:15
  • First insertion