Lucene search

K
freebsdFreeBSD8301C04D-71DF-11E5-9FCB-00262D5ED8EE
HistoryOct 13, 2015 - 12:00 a.m.

chromium -- multiple vulnerabilities

2015-10-1300:00:00
vuxml.freebsd.org
17

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.8%

Google Chrome Releases reports:

24 security fixes in this release, including:

[519558] High CVE-2015-6755: Cross-origin bypass in Blink.
Credit to Mariusz Mlynski.
[507316] High CVE-2015-6756: Use-after-free in PDFium. Credit
to anonymous.
[529520] High CVE-2015-6757: Use-after-free in ServiceWorker.
Credit to Collin Payne.
[522131] High CVE-2015-6758: Bad-cast in PDFium. Credit to Atte
Kettunen of OUSPG.
[514076] Medium CVE-2015-6759: Information leakage in
LocalStorage. Credit to Muneaki Nishimura (nishimunea).
[519642] Medium CVE-2015-6760: Improper error handling in
libANGLE. Credit to lastland.net.
[447860,532967] Medium CVE-2015-6761: Memory corruption in
FFMpeg. Credit to Aki Helin of OUSPG and anonymous.
[512678] Low CVE-2015-6762: CORS bypass via CSS fonts. Credit
to Muneaki Nishimura (nishimunea).
[542517] CVE-2015-6763: Various fixes from internal audits,
fuzzing and other initiatives.
Multiple vulnerabilities in V8 fixed at the tip of the 4.6
branch (currently 4.6.85.23).

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchchromium< 46.0.2490.71UNKNOWN
FreeBSDanynoarchchromium-npapi< 46.0.2490.71UNKNOWN
FreeBSDanynoarchchromium-pulse< 46.0.2490.71UNKNOWN

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.8%