Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Chromium: Multiple vulnerabilities
Informations
Name GLSA-201506-04 First vendor Publication 2015-06-23
Vendor Gentoo Last vendor Modification 2015-06-23
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been fixed in Chromium, the worst of which can cause arbitrary remote code execution.

Background

Chromium is an open-source web browser project.

Description

Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker can cause arbitrary remote code execution, Denial of Service or bypass of security mechanisms.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-43.0.2357.65"

References

[ 1 ] CVE-2015-1233 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1233
[ 2 ] CVE-2015-1234 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1234
[ 3 ] CVE-2015-1235 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1235
[ 4 ] CVE-2015-1236 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1236
[ 5 ] CVE-2015-1237 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1237
[ 6 ] CVE-2015-1238 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1238
[ 7 ] CVE-2015-1240 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1240
[ 8 ] CVE-2015-1241 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1241
[ 9 ] CVE-2015-1242 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1242
[ 10 ] CVE-2015-1243 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1243
[ 11 ] CVE-2015-1244 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1244
[ 12 ] CVE-2015-1245 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1245
[ 13 ] CVE-2015-1246 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1246
[ 14 ] CVE-2015-1247 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1247
[ 15 ] CVE-2015-1248 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1248
[ 16 ] CVE-2015-1250 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1250
[ 17 ] CVE-2015-1251 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1251
[ 18 ] CVE-2015-1252 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1252
[ 19 ] CVE-2015-1253 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1253
[ 20 ] CVE-2015-1254 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1254
[ 21 ] CVE-2015-1255 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1255
[ 22 ] CVE-2015-1256 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1256
[ 23 ] CVE-2015-1257 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1257
[ 24 ] CVE-2015-1258 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1258
[ 25 ] CVE-2015-1259 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1259
[ 26 ] CVE-2015-1260 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1260
[ 27 ] CVE-2015-1262 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1262
[ 28 ] CVE-2015-1263 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1263
[ 29 ] CVE-2015-1264 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1264
[ 30 ] CVE-2015-1265 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1265

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201506-04

Original Source

Url : http://security.gentoo.org/glsa/glsa-201506-04.xml

CWE : Common Weakness Enumeration

% Id Name
26 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
21 % CWE-264 Permissions, Privileges, and Access Controls
21 % CWE-17 Code
11 % CWE-200 Information Exposure
5 % CWE-362 Race Condition
5 % CWE-284 Access Control (Authorization) Issues
5 % CWE-189 Numeric Errors (CWE/SANS Top 25)
5 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3923
Application 328
Os 4
Os 2
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15935.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15936.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15934.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3315.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201506-04.nasl - Type : ACT_GATHER_INFO
2015-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-390.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1023.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3267.nasl - Type : ACT_GATHER_INFO
2015-05-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2610-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_43_0_2357_65.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_43_0_2357_65.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a9d456b4fe4c11e4ad1500262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-354.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2582-1.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3242.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0921.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_42_0_2311_135.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_42_0_2311_135.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_210f80b9ede411e481c400262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3238.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2570-1.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b57f690eecc911e4876c00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-320.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0816.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_42_0_2311_90.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_42_0_2311_90.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-298.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2556-1.nasl - Type : ACT_GATHER_INFO
2015-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0778.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_41_0_2272_118.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_41_0_2272_118.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-06-24 13:27:51
  • Multiple Updates
2015-06-23 09:26:26
  • First insertion