Lucene search

K
osvGoogleOSV:DSA-3418-1
HistoryDec 14, 2015 - 12:00 a.m.

chromium-browser - security update

2015-12-1400:00:00
Google
osv.dev
7

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.022 Low

EPSS

Percentile

87.8%

Several vulnerabilities have been discovered in the chromium web browser.

  • CVE-2015-6788
    A type confusion issue was discovered in the handling of extensions.
  • CVE-2015-6789
    cloudfuzzer discovered a use-after-free issue.
  • CVE-2015-6790
    Inti De Ceukelaire discovered a way to inject HTML into
    serialized web pages.
  • CVE-2015-6791
    The chrome 47 development team found and fixed various issues
    during internal auditing. Also multiple issues were fixed in
    the v8 javascript library, version 4.7.80.23.

For the stable distribution (jessie), these problems have been fixed in
version 47.0.2526.80-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 47.0.2526.80-1.

We recommend that you upgrade your chromium-browser packages.

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.022 Low

EPSS

Percentile

87.8%