Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Chromium, Google Chrome: Multiple vulnerabilities
Informations
Name GLSA-201801-03 First vendor Publication 2018-01-07
Vendor Gentoo Last vendor Modification 2018-01-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis


========


 


Multiple vulnerabilities have been found in Chromium and Google Chrome,


the worst of which could result in the execution of arbitrary code.


 


Background


==========


 


Chromium is an open-source browser project that aims to build a safer,


faster, and more stable way for all users to experience the web.


 


Google Chrome is one fast, simple, and secure browser for all your


devices


 


Description


===========


 


Multiple vulnerabilities have been discovered in Chromium and Google


Chrome. Please review the CVE identifiers referenced below for details.


 


Impact


======


 


A remote attacker could possibly execute arbitrary code with the


privileges of the process, cause a Denial of Service condition, bypass


content security controls, or conduct URL spoofing.


 


Workaround


==========


 


There are no known workarounds at this time.


 


Resolution


==========


 


All Chromium users should upgrade to the latest version:


 



# emerge --sync



# emerge --ask --oneshot -v ">=www-client/chromium-63.0.3239.108"


 


All Google Chrome users should upgrade to the latest version:


 



# emerge --sync



# emerge -a --oneshot -v ">=www-client/google-chrome-63.0.3239.108"


 


References


==========


 


[ 1 ] CVE-2017-15407


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15407


[ 2 ] CVE-2017-15408


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15408


[ 3 ] CVE-2017-15409


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15409


[ 4 ] CVE-2017-15410


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15410


[ 5 ] CVE-2017-15411


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15411


[ 6 ] CVE-2017-15412


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15412


[ 7 ] CVE-2017-15413


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15413


[ 8 ] CVE-2017-15415


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15415


[ 9 ] CVE-2017-15416


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15416


[ 10 ] CVE-2017-15417


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15417


[ 11 ] CVE-2017-15418


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15418


[ 12 ] CVE-2017-15419


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15419


[ 13 ] CVE-2017-15420


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15420


[ 14 ] CVE-2017-15422


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15422


[ 15 ] CVE-2017-15423


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15423


[ 16 ] CVE-2017-15424


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15424


[ 17 ] CVE-2017-15425


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15425


[ 18 ] CVE-2017-15426


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15426


[ 19 ] CVE-2017-15427


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15427


[ 20 ] CVE-2017-15429


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15429


[ 21 ] Google Chrome Release 20171206


https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html


[ 22 ] Google Chrome Release 20171214


https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop_14.html


 


Availability


============


 


This GLSA and any updates to it are available for viewing at


the Gentoo Security Website:


 


https://security.gentoo.org/glsa/201801-03


 


Original Source

Url : http://security.gentoo.org/glsa/glsa-201801-03.xml

CWE : Common Weakness Enumeration

% Id Name
30 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-20 Improper Input Validation
15 % CWE-416 Use After Free
10 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
5 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
5 % CWE-704 Incorrect Type Conversion or Cast
5 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)
5 % CWE-310 Cryptographic Issues
5 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3996
Application 1
Application 144
Os 3
Os 3
Os 4
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2019-1007.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b844991a97.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-aafdbb5554.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1446.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1a85045c79.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-faff5f661e.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2018-44e1c23700.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2018-024afa2d48.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4150.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8e986b2b1baa11e8a94454ee754af08e.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c0d3db441f.nasl - Type : ACT_GATHER_INFO
2018-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e08d828ed9.nasl - Type : ACT_GATHER_INFO
2018-02-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4103.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : A web browser installed on the remote Windows host is affected by multiple se...
File : macosx_google_chrome_64_0_3282_119.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : A web browser installed on the remote Windows host is affected by multiple se...
File : google_chrome_64_0_3282_119.nasl - Type : ACT_GATHER_INFO
2018-01-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e264e74effe011e78b91e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2018-01-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1d951e85ffdb11e78b91e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c2645aa935.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4086.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-03.nasl - Type : ACT_GATHER_INFO
2018-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ea44f172e3.nasl - Type : ACT_GATHER_INFO
2017-12-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1211.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3479.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1380.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_63_0_3239_108.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_63_0_3239_108.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3513-1.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1349.nasl - Type : ACT_GATHER_INFO
2017-12-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4064.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_63_0_3239_84.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_63_0_3239_84.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3401.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-10-25 09:21:44
  • Multiple Updates
2018-10-24 21:22:00
  • Multiple Updates
2018-08-29 17:22:10
  • Multiple Updates
2018-01-08 05:19:57
  • First insertion