Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title chromium-browser security update
Informations
Name DSA-3776 First vendor Publication 2017-01-31
Vendor Debian Last vendor Modification 2017-01-31
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2017-5006

Mariusz Mlynski discovered a cross-site scripting issue.

CVE-2017-5007

Mariusz Mlynski discovered another cross-site scripting issue.

CVE-2017-5008

Mariusz Mlynski discovered a third cross-site scripting issue.

CVE-2017-5009

Sean Stanek and Chip Bradford discovered an out-of-bounds memory issue in the webrtc library.

CVE-2017-5010

Mariusz Mlynski discovered a fourth cross-site scripting issue.

CVE-2017-5011

Khalil Zhani discovered a way to access unauthorized files in the developer tools.

CVE-2017-5012

Gergely Nagy discovered a heap overflow issue in the v8 javascript library.

CVE-2017-5013

Haosheng Wang discovered a URL spoofing issue.

CVE-2017-5014

sweetchip discovered a heap overflow issue in the skia library.

CVE-2017-5015

Armin Razmdjou discovered a URL spoofing issue.

CVE-2017-5016

Haosheng Wang discovered another URL spoofing issue.

CVE-2017-5017

danberm discovered an uninitialized memory issue in support for webm video files.

CVE-2017-5018

Rob Wu discovered a cross-site scripting issue.

CVE-2017-5019

Wadih Matar discovered a use-after-free issue.

CVE-2017-5020

Rob Wu discovered another cross-site scripting issue.

CVE-2017-5021

Rob Wu discovered a use-after-free issue in extensions.

CVE-2017-5022

PKAV Team discovered a way to bypass the Content Security Policy.

CVE-2017-5023

UK's National Cyber Security Centre (NCSC) discovered a type confusion issue.

CVE-2017-5024

Paul Mehta discovered a heap overflow issue in the ffmpeg library.

CVE-2017-5025

Paul Mehta discovered another heap overflow issue in the ffmpeg library.

CVE-2017-5026

Ronni Skansing discovered a user interface spoofing issue.

For the stable distribution (jessie), these problems have been fixed in version 56.0.2924.76-1~deb8u1.

For the testing (stretch) and unstable (sid) distributions, these problems will be fixed soon.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3776

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
31 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-416 Use After Free
12 % CWE-200 Information Exposure
6 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3962
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e83c26a8c9.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-58cde32413.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-273.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7f9b696ff11b11e6b50e5404a68ad561.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3180-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3776.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-66.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4b9ca994e3d911e6813de8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_56_0_2924_76.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macos_google_chrome_56_0_2924_76.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0206.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-11-04 09:25:46
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-31 05:23:19
  • First insertion