Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.130090
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2015-0288)
Summary:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2015-0288 advisory.
Description:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2015-0288 advisory.

Vulnerability Insight:
Chromium-browser 44.0.2403.107 fixes several security issues:

PDFium, as used in Google Chrome before 44.0.2403.89, does not properly
handle certain out-of-memory conditions, which allows remote attackers to
cause a denial of service (heap-based buffer overflow) or possibly have
unspecified other impact via a crafted PDF document that triggers a large
memory allocation. (CVE-2015-1271)

Use-after-free vulnerability in the GPU process implementation in Google
Chrome before 44.0.2403.89 allows remote attackers to cause a denial of
service or possibly have unspecified other impact by leveraging the
continued availability of a GPUChannelHost data structure during Blink
shutdown, related to
content/browser/gpu/browser_gpu_channel_host_factory.cc and
content/renderer/render_thread_impl.cc. (CVE-2015-1272)

Heap-based buffer overflow in j2k.c in OpenJPEG before r3002, as used in
PDFium in Google Chrome before 44.0.2403.89, allows remote attackers to
cause a denial of service or possibly have unspecified other impact via
invalid JPEG2000 data in a PDF document. (CVE-2015-1273)

Google Chrome before 44.0.2403.89 does not ensure that the auto-open list
omits all dangerous file types, which makes it easier for remote attackers
to execute arbitrary code by providing a crafted file and leveraging a
user's previous 'Always open files of this type' choice, related to
download_commands.cc and download_prefs.cc. (CVE-2015-1274)

Use-after-free vulnerability in
content/browser/indexed_db/indexed_db_backing_store.cc in the IndexedDB
implementation in Google Chrome before 44.0.2403.89 allows remote
attackers to cause a denial of service or possibly have unspecified other
impact by leveraging an abort action before a certain write operation.
(CVE-2015-1276)

Use-after-free vulnerability in the accessibility implementation in Google
Chrome before 44.0.2403.89 allows remote attackers to cause a denial of
service or possibly have unspecified other impact by leveraging lack of
certain validity checks for accessibility-tree data structures.
(CVE-2015-1277)

content/browser/web_contents/web_contents_impl.cc in Google Chrome before
44.0.2403.89 does not ensure that a PDF document's modal dialog is closed
upon navigation to an interstitial page, which allows remote attackers to
spoof URLs via a crafted document, as demonstrated by the alert_dialog.pdf
document. (CVE-2015-1278)

Integer overflow in the CJBig2_Image::expand function in
fxcodec/jbig2/JBig2_Image.cpp in PDFium, as used in Google Chrome before
44.0.2403.89, allows remote attackers to cause a denial of service
(heap-based buffer overflow) or possibly have unspecified other impact via
large height and stride values. (CVE-2015-1279)

SkPictureShader.cpp in Skia, as used in Google Chrome before 44.0.2403.89,
allows remote attackers to cause a denial of service (memory corruption)
or possibly have unspecified other impact by leveraging ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 4, Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-1271
BugTraq ID: 75973
http://www.securityfocus.com/bid/75973
Debian Security Information: DSA-3315 (Google Search)
http://www.debian.org/security/2015/dsa-3315
https://security.gentoo.org/glsa/201603-09
RedHat Security Advisories: RHSA-2015:1499
http://rhn.redhat.com/errata/RHSA-2015-1499.html
http://www.securitytracker.com/id/1033031
SuSE Security Announcement: openSUSE-SU-2015:1287 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-1272
https://codereview.chromium.org/867553003/
Common Vulnerability Exposure (CVE) ID: CVE-2015-1273
Common Vulnerability Exposure (CVE) ID: CVE-2015-1274
Common Vulnerability Exposure (CVE) ID: CVE-2015-1276
Common Vulnerability Exposure (CVE) ID: CVE-2015-1277
Common Vulnerability Exposure (CVE) ID: CVE-2015-1278
Common Vulnerability Exposure (CVE) ID: CVE-2015-1279
Common Vulnerability Exposure (CVE) ID: CVE-2015-1280
Common Vulnerability Exposure (CVE) ID: CVE-2015-1281
Common Vulnerability Exposure (CVE) ID: CVE-2015-1282
Common Vulnerability Exposure (CVE) ID: CVE-2015-1284
Common Vulnerability Exposure (CVE) ID: CVE-2015-1285
Common Vulnerability Exposure (CVE) ID: CVE-2015-1286
Common Vulnerability Exposure (CVE) ID: CVE-2015-1287
Common Vulnerability Exposure (CVE) ID: CVE-2015-1288
Common Vulnerability Exposure (CVE) ID: CVE-2015-1289
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.