Executive Summary

Summary
Title chromium-browser security update
Informations
Name DSA-3376 First vendor Publication 2015-10-20
Vendor Debian Last vendor Modification 2015-10-20
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2015-1303

Mariusz Mlynski discovered a way to bypass the Same Origin Policy in the DOM implementation.

CVE-2015-1304

Mariusz Mlynski discovered a way to bypass the Same Origin Policy in the v8 javascript library.

CVE-2015-6755

Mariusz Mlynski discovered a way to bypass the Same Origin Policy in blink/webkit.

CVE-2015-6756

A use-after-free issue was found in the pdfium library.

CVE-2015-6757

Collin Payne found a use-after-free issue in the ServiceWorker implementation.

CVE-2015-6758

Atte Kettunen found an issue in the pdfium library.

CVE-2015-6759

Muneaki Nishimura discovered an information leak.

CVE-2015-6760

Ronald Crane discovered a logic error in the ANGLE library involving lost device events.

CVE-2015-6761

Aki Helin and Khalil Zhani discovered a memory corruption issue in the ffmpeg library.

CVE-2015-6762

Muneaki Nishimura discovered a way to bypass the Same Origin Policy in the CSS implementation.

CVE-2015-6763

The chrome 46 development team found and fixed various issues during internal auditing. Also multiple issues were fixed in the v8 javascript library, version 4.6.85.23.

For the stable distribution (jessie), these problems have been fixed in version 46.0.2490.71-1~deb8u1.

For the testing (stretch) and unstable (sid) distributions, these problems have been fixed in version 46.0.2490.71-1.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3376

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-17 Code
12 % CWE-362 Race Condition
12 % CWE-284 Access Control (Authorization) Issues
12 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-254 Security Features
12 % CWE-200 Information Exposure
12 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 183
Application 3929
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b0da85af21a34c15a137fe9e4bc86002.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-679.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2770-2.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3376.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2770-1.nasl - Type : ACT_GATHER_INFO
2015-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1912.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8301c04d71df11e59fcb00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_45_0_2490_71.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_45_0_2490_71.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-649.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2757-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_45_0_2454_101.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_45_0_2454_101.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1841.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0e425bb764f211e5b2fd00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-10-22 13:24:20
  • Multiple Updates
2015-10-21 09:21:26
  • First insertion