Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title chromium-browser security update
Informations
Name DSA-3926 First vendor Publication 2017-08-04
Vendor Debian Last vendor Modification 2017-08-04
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2017-5087

Ned Williamson discovered a way to escape the sandbox.

CVE-2017-5088

Xiling Gong discovered an out-of-bounds read issue in the v8 javascript library.

CVE-2017-5089

Michal Bentkowski discovered a spoofing issue.

CVE-2017-5091

Ned Williamson discovered a use-after-free issue in IndexedDB.

CVE-2017-5092

Yu Zhou discovered a use-after-free issue in PPAPI.

CVE-2017-5093

Luan Herrera discovered a user interface spoofing issue.

CVE-2017-5094

A type confusion issue was discovered in extensions.

CVE-2017-5095

An out-of-bounds write issue was discovered in the pdfium library.

CVE-2017-5097

An out-of-bounds read issue was discovered in the skia library.

CVE-2017-5098

Jihoon Kim discover a use-after-free issue in the v8 javascript library.

CVE-2017-5099

Yuan Deng discovered an out-of-bounds write issue in PPAPI.

CVE-2017-5100

A use-after-free issue was discovered in Chrome Apps.

CVE-2017-5101

Luan Herrera discovered a URL spoofing issue.

CVE-2017-5102

An uninitialized variable was discovered in the skia library.

CVE-2017-5103

Another uninitialized variable was discovered in the skia library.

CVE-2017-5104

Khalil Zhani discovered a user interface spoofing issue.

CVE-2017-5105

Rayyan Bijoora discovered a URL spoofing issue.

CVE-2017-5106

Jack Zac discovered a URL spoofing issue.

CVE-2017-5107

David Kohlbrenner discovered an information leak in SVG file handling.

CVE-2017-5108

Guang Gong discovered a type confusion issue in the pdfium library.

CVE-2017-5109

Jose Maria Acuna Morgado discovered a user interface spoofing issue.

CVE-2017-5110

xisigr discovered a way to spoof the payments dialog.

CVE-2017-7000

Chaitin Security Research Lab discovered an information disclosure issue in the sqlite library.

For the stable distribution (stretch), these problems have been fixed in version 60.0.3112.78-1~deb9u1.

For the unstable distribution (sid), these problems have been fixed in version 60.0.3112.78-1 or earlier versions.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3926

CWE : Common Weakness Enumeration

% Id Name
56 % CWE-20 Improper Input Validation
22 % CWE-416 Use After Free
6 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
6 % CWE-203 Information Exposure Through Discrepancy
6 % CWE-125 Out-of-bounds Read
6 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 3989
Os 166
Os 123
Os 1
Os 4
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4f9bb0861b.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-580f91f6b0.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9a7e562fca.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-15.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c708c044e3.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f79ae2b96f.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-5f2b220c7c.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-571e659c85.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3926.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7d138476771011e788a1e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-08-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1833.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-854.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_60_0_3112_78.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_60_0_3112_78.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2017-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a7a488d8d0.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1e34da27f3.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-01e4d46f23.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c2e1dc46a1.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e8a1e1e62a.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_59_0_3071_104.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_59_0_3071_104.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-20.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1495.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-701.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f53dd5cc527f11e7a772e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-04-04 09:21:34
  • Multiple Updates
2017-11-14 21:26:09
  • Multiple Updates
2017-11-07 09:22:09
  • Multiple Updates
2017-08-08 13:24:55
  • Multiple Updates
2017-08-05 00:22:23
  • First insertion