Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Chromium: Multiple vulnerabilities
Informations
Name GLSA-201701-66 First vendor Publication 2017-01-29
Vendor Gentoo Last vendor Modification 2017-01-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.

Description

Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, bypass security restrictions, or perform cross-site scripting (XSS).

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-56.0.2924.76"

References

[ 1 ] CVE-2017-5006 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5006
[ 2 ] CVE-2017-5007 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5007
[ 3 ] CVE-2017-5008 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5008
[ 4 ] CVE-2017-5009 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5009
[ 5 ] CVE-2017-5010 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5010
[ 6 ] CVE-2017-5011 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5011
[ 7 ] CVE-2017-5012 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5012
[ 8 ] CVE-2017-5013 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5013
[ 9 ] CVE-2017-5014 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5014
[ 10 ] CVE-2017-5015 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5015
[ 11 ] CVE-2017-5016 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5016
[ 12 ] CVE-2017-5017 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5017
[ 13 ] CVE-2017-5018 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5018
[ 14 ] CVE-2017-5019 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5019
[ 15 ] CVE-2017-5020 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5020
[ 16 ] CVE-2017-5021 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5021
[ 17 ] CVE-2017-5022 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5022
[ 18 ] CVE-2017-5023 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5023
[ 19 ] CVE-2017-5024 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5024
[ 20 ] CVE-2017-5025 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5025
[ 21 ] CVE-2017-5026 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5026

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-66

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-66.xml

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
31 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-416 Use After Free
12 % CWE-200 Information Exposure
6 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3962
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e83c26a8c9.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-58cde32413.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-273.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7f9b696ff11b11e6b50e5404a68ad561.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3180-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3776.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-66.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4b9ca994e3d911e6813de8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_56_0_2924_76.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macos_google_chrome_56_0_2924_76.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0206.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-07-01 09:25:35
  • Multiple Updates
2017-01-31 13:26:20
  • Multiple Updates
2017-01-29 05:22:37
  • First insertion