Lucene search

K
archlinuxArch LinuxASA-201512-5
HistoryDec 09, 2015 - 12:00 a.m.

chromium: multiple issues

2015-12-0900:00:00
Arch Linux
lists.archlinux.org
18

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.022 Low

EPSS

Percentile

88.2%

  • CVE-2015-6788 (arbitrary code execution)

A type confusion vulnerability has been discovered in the handling of
extensions that could possibly lead to arbitrary code execution.

  • CVE-2015-6789 (arbitrary code execution)

A use-after free vulnerability has been discovered in Blink that could
possibly lead to arbitrary code execution.

  • CVE-2015-6790 (insufficient escaping)

An escaping issue has been discovered in saved pages that has
unspecified impact.

  • CVE-2015-6791 (multiple issues)

Various unspecified vulnerabilities have been discovered from internal
audits, fuzzing and other initiatives.

OSVersionArchitecturePackageVersionFilename
anyanyanychromium< 47.0.2526.80-1UNKNOWN

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.022 Low

EPSS

Percentile

88.2%