Executive Summary

Summary
Title chromium-browser security update
Informations
Name DSA-3238 First vendor Publication 2015-04-26
Vendor Debian Last vendor Modification 2015-04-26
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in the chromium web browser.

CVE-2015-1235

A Same Origin Policy bypass issue was discovered in the HTML parser.

CVE-2015-1236

Amitay Dobo discovered a Same Origin Policy bypass in the Web Audio API.

CVE-2015-1237

Khalil Zhani discovered a use-after-free issue in IPC.

CVE-2015-1238

cloudfuzzer discovered an out-of-bounds write in the skia library.

CVE-2015-1240

w3bd3vil discovered an out-of-bounds read in the WebGL implementation.

CVE-2015-1241

Phillip Moon and Matt Weston discovered a way to trigger local user interface actions remotely via a crafted website.

CVE-2015-1242

A type confusion issue was discovered in the v8 javascript library.

CVE-2015-1244

Mike Ruddy discovered a way to bypass the HTTP Strict Transport Security policy.

CVE-2015-1245

Khalil Zhani discovered a use-after-free issue in the pdfium library.

CVE-2015-1246

Atte Kettunen discovered an out-of-bounds read issue in webkit/blink.

CVE-2015-1247

Jann Horn discovered that "file:" URLs in OpenSearch documents were not sanitized, which could allow local files to be read remotely when using the OpenSearch feature from a crafted website.

CVE-2015-1248

Vittorio Gambaletta discovered a way to bypass the SafeBrowsing feature, which could allow the remote execution of a downloaded executable file.

CVE-2015-1249

The chrome 41 development team found various issues from internal fuzzing, audits, and other studies.

CVE-2015-3333

Multiple issues were discovered and fixed in v8 4.2.7.14.

CVE-2015-3334

It was discovered that remote websites could capture video data from attached web cameras without permission.

CVE-2015-3336

It was discovered that remote websites could cause user interface disruptions like window fullscreening and mouse pointer locking.

For the stable distribution (jessie), these problems have been fixed in version 42.0.2311.90-1~deb8u1.

For the testing (stretch) and unstable (sid) distributions, these problems have been fixed in version 42.0.2311.90-1.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3238

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-264 Permissions, Privileges, and Access Controls
30 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-200 Information Exposure
10 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3921
Application 328
Os 4
Os 2
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201506-04.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3238.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b57f690eecc911e4876c00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2570-1.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-320.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0816.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_42_0_2311_90.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_42_0_2311_90.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-04-30 13:28:05
  • Multiple Updates
2015-04-27 05:27:49
  • First insertion