wid-sec-w-2025-1397
Vulnerability from csaf_certbund
Published
2025-06-24 22:00
Modified
2025-07-27 22:00
Summary
Google Chrome / Microsoft Edge: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Edge ist ein Internet-Browser von Microsoft.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um beliebigen Programmcode auszuführen, und um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet-Browser von Microsoft.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um beliebigen Programmcode auszuf\u00fchren, und um Sicherheitsvorkehrungen zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1397 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1397.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1397 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1397"
},
{
"category": "external",
"summary": "Google Chrome Stable Channel Update for Desktop vom 2025-06-24",
"url": "https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop_24.html"
},
{
"category": "external",
"summary": "Red Hat Bugtracker #2374682 vom 2025-06-24",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374682"
},
{
"category": "external",
"summary": "GitHub Security Advisory GHSA-p5pm-vpwj-6rcc vom 2025-06-24",
"url": "https://github.com/advisories/GHSA-p5pm-vpwj-6rcc"
},
{
"category": "external",
"summary": "Red Hat Bugtracker #2374678 vom 2025-06-24",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374678"
},
{
"category": "external",
"summary": "Red Hat Bugtracker #2374680 vom 2025-06-24",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374680"
},
{
"category": "external",
"summary": "Release notes for Microsoft Edge Security Updates vom 2025-06-26",
"url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#june-26-2025"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2025-87EFE80819 vom 2025-06-26",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-87efe80819"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-1A665FA5C8 vom 2025-06-26",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-1a665fa5c8"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-E4B1668BDD vom 2025-06-26",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-e4b1668bdd"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2025-86C3F41C0E vom 2025-06-26",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-86c3f41c0e"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5952 vom 2025-06-27",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00116.html"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:0232-1 vom 2025-07-27",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SRY3ON5ZRBRRZZGYMXR2GAV7A7USZXG6/"
}
],
"source_lang": "en-US",
"title": "Google Chrome / Microsoft Edge: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-07-27T22:00:00.000+00:00",
"generator": {
"date": "2025-07-28T08:00:51.081+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-1397",
"initial_release_date": "2025-06-24T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-06-24T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-06-26T22:00:00.000+00:00",
"number": "2",
"summary": "Edge Update aufgenommen"
},
{
"date": "2025-06-29T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-06-30T22:00:00.000+00:00",
"number": "4",
"summary": "interne Referenzierungen \u00fcberpr\u00fcft"
},
{
"date": "2025-07-27T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von openSUSE aufgenommen"
}
],
"status": "final",
"version": "5"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c138.0.7204.49",
"product": {
"name": "Google Chrome \u003c138.0.7204.49",
"product_id": "T044848"
}
},
{
"category": "product_version",
"name": "138.0.7204.49",
"product": {
"name": "Google Chrome 138.0.7204.49",
"product_id": "T044848-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:google:chrome:138.0.7204.49"
}
}
}
],
"category": "product_name",
"name": "Chrome"
}
],
"category": "vendor",
"name": "Google"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c138.0.3351.55",
"product": {
"name": "Microsoft Edge \u003c138.0.3351.55",
"product_id": "T044883"
}
},
{
"category": "product_version",
"name": "138.0.3351.55",
"product": {
"name": "Microsoft Edge 138.0.3351.55",
"product_id": "T044883-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:edge:138.0.3351.55"
}
}
}
],
"category": "product_name",
"name": "Edge"
}
],
"category": "vendor",
"name": "Microsoft"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-6555",
"product_status": {
"known_affected": [
"2951",
"T027843",
"T044848",
"74185",
"T044883"
]
},
"release_date": "2025-06-24T22:00:00.000+00:00",
"title": "CVE-2025-6555"
},
{
"cve": "CVE-2025-6557",
"product_status": {
"known_affected": [
"2951",
"T027843",
"T044848",
"74185",
"T044883"
]
},
"release_date": "2025-06-24T22:00:00.000+00:00",
"title": "CVE-2025-6557"
},
{
"cve": "CVE-2025-6556",
"product_status": {
"known_affected": [
"2951",
"T027843",
"T044848",
"74185",
"T044883"
]
},
"release_date": "2025-06-24T22:00:00.000+00:00",
"title": "CVE-2025-6556"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…