Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title chromium-browser security update
Informations
Name DSA-3810 First vendor Publication 2017-03-15
Vendor Debian Last vendor Modification 2017-03-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2017-5029

Holger Fuhrmannek discovered an integer overflow issue in the libxslt library.

CVE-2017-5030

Brendon Tiszka discovered a memory corruption issue in the v8 javascript library.

CVE-2017-5031

Looben Yang discovered a use-after-free issue in the ANGLE library.

CVE-2017-5032

Ashfaq Ansari discovered an out-of-bounds write in the pdfium library.

CVE-2017-5033

Nicolai Grødum discovered a way to bypass the Content Security Policy.

CVE-2017-5034

Ke Liu discovered an integer overflow issue in the pdfium library.

CVE-2017-5035

Enzo Aguado discovered an issue with the omnibox.

CVE-2017-5036

A use-after-free issue was discovered in the pdfium library.

CVE-2017-5037

Yongke Wang discovered multiple out-of-bounds write issues.

CVE-2017-5038

A use-after-free issue was discovered in the guest view.

CVE-2017-5039

jinmo123 discovered a use-after-free issue in the pdfium library.

CVE-2017-5040

Choongwoo Han discovered an information disclosure issue in the v8 javascript library.

CVE-2017-5041

Jordi Chancel discovered an address spoofing issue.

CVE-2017-5042

Mike Ruddy discovered incorrect handling of cookies.

CVE-2017-5043

Another use-after-free issue was discovered in the guest view.

CVE-2017-5044

Kushal Arvind Shah discovered a heap overflow issue in the skia library.

CVE-2017-5045

Dhaval Kapil discovered an information disclosure issue.

CVE-2017-5046

Masato Kinugawa discovered an information disclosure issue.

For the stable distribution (jessie), these problems have been fixed in version 57.0.2987.98-1~deb8u1.

For the upcoming stable (stretch) and unstable (sid) distributions, these problems have been fixed in version 57.0.2987.98-1.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3810

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-416 Use After Free
19 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
6 % CWE-362 Race Condition
6 % CWE-311 Missing Encryption of Sensitive Data (CWE/SANS Top 25)
6 % CWE-281 Improper Preservation of Permissions
6 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
6 % CWE-125 Out-of-bounds Read
6 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
6 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3977
Os 3

Snort® IPS/IDS

Date Description
2019-12-17 Google Chrome Javascript V8 Array.includes information leak attempt
RuleID : 52251 - Revision : 1 - Type : BROWSER-CHROME
2019-12-17 Google Chrome Javascript V8 Array.includes information leak attempt
RuleID : 52250 - Revision : 1 - Type : BROWSER-CHROME
2019-12-17 Google Chrome Javascript V8 Array.indexOf information leak attempt
RuleID : 52249 - Revision : 1 - Type : BROWSER-CHROME
2019-12-17 Google Chrome Javascript V8 Array.indexOf information leak attempt
RuleID : 52248 - Revision : 1 - Type : BROWSER-CHROME
2017-03-30 multiple browsers content security policy bypass attempt
RuleID : 42112 - Revision : 2 - Type : BROWSER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0018.nasl - Type : ACT_GATHER_INFO
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-01.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6a177c87993311e793f7d43d7e971a1b.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e83c26a8c9.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-58cde32413.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-609.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1313-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1282-1.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Windows host contains a web browser that is affected by a remote c...
File : mozilla_firefox_53_0_2.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Windows host contains a web browser that is affected by a remote c...
File : mozilla_firefox_52_1_1_esr.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3271-1.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201704-02.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2017-001.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3236-1.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-866.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-353.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3810.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0499.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_57_0_2987_98.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_57_0_2987_98.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a505d397075811e78d8be8e0b747a45a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-11-04 09:25:46
  • Multiple Updates
2017-03-18 13:24:38
  • Multiple Updates
2017-03-15 17:22:59
  • First insertion