Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Chromium: Multiple vulnerabilities
Informations
Name GLSA-201709-15 First vendor Publication 2017-09-24
Vendor Gentoo Last vendor Modification 2017-09-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Chromium, the worst of which could result in the execution of arbitrary code.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.

Description

Multiple vulnerabilities have been discovered in Chromium. Please review the referenced CVE identifiers for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, bypass security restrictions, or spoof content.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-61.0.3163.79"

References

[ 1 ] CVE-2017-5091 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5091
[ 2 ] CVE-2017-5092 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5092
[ 3 ] CVE-2017-5093 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5093
[ 4 ] CVE-2017-5094 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5094
[ 5 ] CVE-2017-5095 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5095
[ 6 ] CVE-2017-5096 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5096
[ 7 ] CVE-2017-5097 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5097
[ 8 ] CVE-2017-5098 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5098
[ 9 ] CVE-2017-5099 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5099
[ 10 ] CVE-2017-5100 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5100
[ 11 ] CVE-2017-5101 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5101
[ 12 ] CVE-2017-5102 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5102
[ 13 ] CVE-2017-5103 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5103
[ 14 ] CVE-2017-5104 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5104
[ 15 ] CVE-2017-5105 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5105
[ 16 ] CVE-2017-5106 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5106
[ 17 ] CVE-2017-5107 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5107
[ 18 ] CVE-2017-5108 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5108
[ 19 ] CVE-2017-5109 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5109
[ 20 ] CVE-2017-5110 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5110
[ 21 ] CVE-2017-5111 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5111
[ 22 ] CVE-2017-5112 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5112
[ 23 ] CVE-2017-5113 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5113
[ 24 ] CVE-2017-5114 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5114
[ 25 ] CVE-2017-5115 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5115
[ 26 ] CVE-2017-5116 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5116
[ 27 ] CVE-2017-5117 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5117
[ 28 ] CVE-2017-5118 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5118
[ 29 ] CVE-2017-5119 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5119
[ 30 ] CVE-2017-5120 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5120
[ 31 ] CVE-2017-7000 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7000

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-15

Original Source

Url : http://security.gentoo.org/glsa/glsa-201709-15.xml

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-20 Improper Input Validation
17 % CWE-416 Use After Free
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
8 % CWE-200 Information Exposure
4 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
4 % CWE-704 Incorrect Type Conversion or Cast
4 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 3991
Os 166
Os 123
Os 1
Os 4
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2020-01-03 Google Chrome V8 JavaScript Engine memory corruption attempt
RuleID : 52318 - Revision : 1 - Type : BROWSER-CHROME
2020-01-03 Google Chrome V8 JavaScript Engine memory corruption attempt
RuleID : 52317 - Revision : 1 - Type : BROWSER-CHROME

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4f9bb0861b.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-109f8db088.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-580f91f6b0.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9a7e562fca.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-efeb59171d.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3985.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-15.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1047.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2676.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c708c044e3.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_61_0_3163_79.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_61_0_3163_79.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e1100e6392f711e7bd95e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f79ae2b96f.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-5f2b220c7c.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-571e659c85.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3926.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7d138476771011e788a1e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-08-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1833.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-854.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_60_0_3112_78.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_60_0_3112_78.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-04-04 09:21:34
  • Multiple Updates
2017-11-14 21:26:09
  • Multiple Updates
2017-10-28 09:25:10
  • Multiple Updates
2017-09-26 13:24:57
  • Multiple Updates
2017-09-24 21:23:20
  • First insertion