Lucene search

K
mageiaGentoo FoundationMGASA-2015-0467
HistoryDec 09, 2015 - 1:53 p.m.

Updated chromium-browser-stable packages fix security vulnerabilities

2015-12-0913:53:03
Gentoo Foundation
advisories.mageia.org
14

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.033 Low

EPSS

Percentile

91.2%

Chromium-browser 47.0.2526.73 fixes several security issues: Use-after-free bugs in AppCache (CVE-2015-6765, CVE-2015-6766, CVE-2015-6767). Cross-origin bypass problems in DOM (CVE-2015-6768, CVE-2015-6770, CVE-2015-6772). A cross-origin bypass problem in core (CVE-2015-6769). Out of bounds access bugs in v8 (CVE-2015-6771, CVE-2015-6764). An out of bounds access in Skia (CVE-2015-6773). A use-after-free bug in the Extensions component (CVE-2015-6774). Type confusion in PDFium (CVE-2015-6775). Out of bounds accesses in PDFium (CVE-2015-6776, CVE-2015-6778). A use-after-free bug in DOM (CVE-2015-6777). A scheme bypass in PDFium (CVE-2015-6779). A use-after-free bug in Infobars (CVE-2015-6780). An integer overflow in Sfntly (CVE-2015-6781). Content spoofing in Omnibox (CVE-2015-6782). An escaping issue in saved pages (CVE-2015-6784). A wildcard matching issue in CSP (CVE-2015-6785). A scheme bypass in CSP (CVE-2015-6786). Various fixes from internal audits, fuzzing and other initiatives (CVE-2015-6787). Multiple vulnerabilities in V8 fixed in the 4.7 branch, up to version 4.7.80.23.

OSVersionArchitecturePackageVersionFilename
Mageia5noarchchromium-browser-stable< 47.0.2526.73-1chromium-browser-stable-47.0.2526.73-1.mga5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.033 Low

EPSS

Percentile

91.2%