Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2015.0062
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2015-0062)
Summary:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2015-0062 advisory.
Description:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2015-0062 advisory.

Vulnerability Insight:
Updated chromium-browser packages fix security vulnerabilities:

Use-after-free vulnerability in the
VisibleSelection::nonBoundaryShadowTreeRootNode function in
core/editing/VisibleSelection.cpp in the DOM implementation in Blink, as used
in Google Chrome before 40.0.2214.111 allows remote attackers to cause a
denial of service or possibly have unspecified other impact via crafted
JavaScript code that triggers improper handling of a shadow-root anchor
(CVE-2015-1209).

The V8ThrowException::createDOMException function in
bindings/core/v8/V8ThrowException.cpp in the V8 bindings in Blink, as used in
Google Chrome before 40.0.2214.111 does not properly consider frame access
restrictions during the throwing of an exception, which allows remote
attackers to bypass the Same Origin Policy via a crafted web site
(CVE-2015-1210).

The OriginCanAccessServiceWorkers function in
content/browser/service_worker/service_worker_dispatcher_host.cc in Google
Chrome before 40.0.2214.111 does not properly restrict the URI scheme during
a ServiceWorker registration, which allows remote attackers to gain
privileges via a filesystem: URI (CVE-2015-1211).

Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214.111
allow attackers to cause a denial of service or possibly have other impact
via unknown vectors (CVE-2015-1212).

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 4.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-1209
BugTraq ID: 72497
http://www.securityfocus.com/bid/72497
http://security.gentoo.org/glsa/glsa-201502-13.xml
RedHat Security Advisories: RHSA-2015:0163
http://rhn.redhat.com/errata/RHSA-2015-0163.html
http://www.securitytracker.com/id/1031709
http://secunia.com/advisories/62670
http://secunia.com/advisories/62818
http://secunia.com/advisories/62917
http://secunia.com/advisories/62925
SuSE Security Announcement: openSUSE-SU-2015:0441 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
http://www.ubuntu.com/usn/USN-2495-1
XForce ISS Database: google-chrome-cve20151209-code-exec(100715)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100715
Common Vulnerability Exposure (CVE) ID: CVE-2015-1210
XForce ISS Database: google-chrome-cve20151210-sec-bypass(100716)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100716
Common Vulnerability Exposure (CVE) ID: CVE-2015-1211
XForce ISS Database: google-chrome-cve20151211-priv-esc(100717)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100717
Common Vulnerability Exposure (CVE) ID: CVE-2015-1212
XForce ISS Database: google-chrome-cve20151212-unspecified(100718)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100718
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.