Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Chromium: Multiple vulnerabilities
Informations
Name GLSA-201705-02 First vendor Publication 2017-05-07
Vendor Gentoo Last vendor Modification 2017-05-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.

Description

Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, bypass security restrictions or spoof content.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-58.0.3029.81"

References

[ 1 ] CVE-2017-5057 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5057
[ 2 ] CVE-2017-5058 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5058
[ 3 ] CVE-2017-5059 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5059
[ 4 ] CVE-2017-5060 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5060
[ 5 ] CVE-2017-5061 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5061
[ 6 ] CVE-2017-5062 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5062
[ 7 ] CVE-2017-5063 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5063
[ 8 ] CVE-2017-5064 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5064
[ 9 ] CVE-2017-5065 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5065
[ 10 ] CVE-2017-5066 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5066
[ 11 ] CVE-2017-5067 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5067
[ 12 ] CVE-2017-5069 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5069

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201705-02

Original Source

Url : http://security.gentoo.org/glsa/glsa-201705-02.xml

CWE : Common Weakness Enumeration

% Id Name
22 % CWE-416 Use After Free
22 % CWE-20 Improper Input Validation
11 % CWE-362 Race Condition
11 % CWE-347 Improper Verification of Cryptographic Signature
11 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
11 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3980
Os 4

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-811133dc2c.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e83c26a8c9.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-58cde32413.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-7d698eba8b.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-dc7ce3b314.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-02.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1124.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-508.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_95a74a48269111e79e2de8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_58_0_3029_81.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_58_0_3029_81.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-11-13 21:25:36
  • Multiple Updates
2017-10-28 09:25:10
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-05-08 00:23:39
  • First insertion