Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title chromium-browser security update
Informations
Name DSA-4020 First vendor Publication 2017-11-05
Vendor Debian Last vendor Modification 2017-11-05
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the chromium web browser.

In addition, this message serves as an annoucment that security support for chromium in the oldstable release (jessie), Debian 8, is now discontinued.

Debian 8 chromium users that desire continued security updates are strongly encouraged to upgrade now to the current stable release (stretch), Debian 9.

An alternative is to switch to the firefox browser, which will continue to receive security updates in jessie for some time.

CVE-2017-5124

A cross-site scripting issue was discovered in MHTML.

CVE-2017-5125

A heap overflow issue was discovered in the skia library.

CVE-2017-5126

Luat Nguyen discovered a use-after-free issue in the pdfium library.

CVE-2017-5127

Luat Nguyen discovered another use-after-free issue in the pdfium library.

CVE-2017-5128

Omair discovered a heap overflow issue in the WebGL implementation.

CVE-2017-5129

Omair discovered a use-after-free issue in the WebAudio implementation.

CVE-2017-5131

An out-of-bounds write issue was discovered in the skia library.

CVE-2017-5132

Guarav Dewan discovered an error in the WebAssembly implementation.

CVE-2017-5133

Aleksandar Nikolic discovered an out-of-bounds write issue in the skia library.

CVE-2017-15386

WenXu Wu discovered a user interface spoofing issue.

CVE-2017-15387

Jun Kokatsu discovered a way to bypass the content security policy.

CVE-2017-15388

Kushal Arvind Shah discovered an out-of-bounds read issue in the skia library.

CVE-2017-15389

xisigr discovered a URL spoofing issue.

CVE-2017-15390

Haosheng Wang discovered a URL spoofing issue.

CVE-2017-15391

Joao Lucas Melo Brasio discovered a way for an extension to bypass its limitations.

CVE-2017-15392

Xiaoyin Liu discovered an error the implementation of registry keys.

CVE-2017-15393

Svyat Mitin discovered an issue in the devtools.

CVE-2017-15394

Sam discovered a URL spoofing issue.

CVE-2017-15395

Johannes Bergman discovered a null pointer dereference issue.

CVE-2017-15396

Yuan Deng discovered a stack overflow issue in the v8 javascript library.

For the oldstable distribution (jessie), security support for chromium has been discontinued.

For the stable distribution (stretch), these problems have been fixed in version 62.0.3202.75-1~deb9u1.

For the testing distribution (buster), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in version 62.0.3202.75-1.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-4020

CWE : Common Weakness Enumeration

% Id Name
28 % CWE-20 Improper Input Validation
22 % CWE-416 Use After Free
22 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
6 % CWE-668 Exposure of Resource to Wrong Sphere
6 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
6 % CWE-125 Out-of-bounds Read
6 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3994
Application 1
Os 3
Os 4
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-aafdbb5554.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-faff5f661e.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f2f3fa09e3.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-15b815b9b7.nasl - Type : ACT_GATHER_INFO
2018-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ea44f172e3.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9015553e3d.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4d90e9fc97.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-02.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4020.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3082.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1221.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3cd46257bbc511e7a3bce8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2997.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-24.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a692bffeb6ad11e7a1c2e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_62_0_3202_62.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_62_0_3202_62.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-08-29 17:22:10
  • Multiple Updates
2018-02-22 21:23:05
  • Multiple Updates
2018-02-09 09:21:25
  • Multiple Updates
2017-11-08 13:25:27
  • Multiple Updates
2017-11-07 05:22:32
  • First insertion