Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Chromium: Multiple vulnerabilities
Informations
Name GLSA-201704-02 First vendor Publication 2017-04-10
Vendor Gentoo Last vendor Modification 2017-04-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Background

Chromium is the open-source web browser project behind Google Chrome

Description

Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-57.0.2987.133"

References

[ 1 ] CVE-2017-5052 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5052
[ 2 ] CVE-2017-5053 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5053
[ 3 ] CVE-2017-5054 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5054
[ 4 ] CVE-2017-5055 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5055
[ 5 ] CVE-2017-5056 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5056

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201704-02

Original Source

Url : http://security.gentoo.org/glsa/glsa-201704-02.xml

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-416 Use After Free
19 % CWE-125 Out-of-bounds Read
10 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
5 % CWE-362 Race Condition
5 % CWE-311 Missing Encryption of Sensitive Data (CWE/SANS Top 25)
5 % CWE-281 Improper Preservation of Permissions
5 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
5 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
5 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3978
Os 3

Snort® IPS/IDS

Date Description
2019-12-17 Google Chrome Javascript V8 Array.includes information leak attempt
RuleID : 52251 - Revision : 1 - Type : BROWSER-CHROME
2019-12-17 Google Chrome Javascript V8 Array.includes information leak attempt
RuleID : 52250 - Revision : 1 - Type : BROWSER-CHROME
2019-12-17 Google Chrome Javascript V8 Array.indexOf information leak attempt
RuleID : 52249 - Revision : 1 - Type : BROWSER-CHROME
2019-12-17 Google Chrome Javascript V8 Array.indexOf information leak attempt
RuleID : 52248 - Revision : 1 - Type : BROWSER-CHROME
2017-03-30 multiple browsers content security policy bypass attempt
RuleID : 42112 - Revision : 2 - Type : BROWSER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5b199bf121.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e83c26a8c9.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-49f828d4b1.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-58cde32413.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-7d698eba8b.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Windows host contains a web browser that is affected by a remote c...
File : mozilla_firefox_53_0_2.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Windows host contains a web browser that is affected by a remote c...
File : mozilla_firefox_52_1_1_esr.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0860.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201704-02.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-420.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ff6940bf63.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_57_0_2987_133.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_57_0_2987_133.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7cf058d8158d11e7ba2ce8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3236-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-353.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3810.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0499.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_57_0_2987_98.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_57_0_2987_98.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a505d397075811e78d8be8e0b747a45a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-11-13 21:25:36
  • Multiple Updates
2017-10-28 09:25:10
  • Multiple Updates
2017-07-01 09:25:35
  • Multiple Updates
2017-04-13 13:21:49
  • Multiple Updates
2017-04-11 00:23:27
  • First insertion