Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.704020
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 4020-1 (chromium-browser - security update)
Zusammenfassung:Several vulnerabilities have been discovered in the chromium web browser.;;In addition, this message serves as an annoucment that security support for;chromium in the oldstable release (jessie), Debian 8, is now discontinued.;;Debian 8 chromium users that desire continued security updates are strongly;encouraged to upgrade now to the current stable release (stretch), Debian 9.;;An alternative is to switch to the firefox browser, which will continue to;receive security updates in jessie for some time.;;CVE-2017-5124;A cross-site scripting issue was discovered in MHTML.;;CVE-2017-5125;A heap overflow issue was discovered in the skia library.;;CVE-2017-5126;Luat Nguyen discovered a use-after-free issue in the pdfium library.;;CVE-2017-5127;Luat Nguyen discovered another use-after-free issue in the pdfium;library.;;CVE-2017-5128;Omair discovered a heap overflow issue in the WebGL implementation.;;CVE-2017-5129;Omair discovered a use-after-free issue in the WebAudio implementation.;;CVE-2017-5131;An out-of-bounds write issue was discovered in the skia library.;;CVE-2017-5132;Guarav Dewan discovered an error in the WebAssembly implementation.;;CVE-2017-5133;Aleksandar Nikolic discovered an out-of-bounds write issue in the skia;library.;;CVE-2017-15386;WenXu Wu discovered a user interface spoofing issue.;;CVE-2017-15387;Jun Kokatsu discovered a way to bypass the content security policy.;;CVE-2017-15388;Kushal Arvind Shah discovered an out-of-bounds read issue in the skia;library.;;CVE-2017-15389;xisigr discovered a URL spoofing issue.;;CVE-2017-15390;Haosheng Wang discovered a URL spoofing issue.;;CVE-2017-15391;Joao Lucas Melo Brasio discovered a way for an extension to bypass its;limitations.;;CVE-2017-15392;Xiaoyin Liu discovered an error the implementation of registry keys.;;CVE-2017-15393;Svyat Mitin discovered an issue in the devtools.;;CVE-2017-15394;Sam discovered a URL spoofing issue.;;CVE-2017-15395;Johannes Bergman discovered a null pointer dereference issue.;;CVE-2017-15396;Yuan Deng discovered a stack overflow issue in the v8 javascript library.
Beschreibung:Summary:
Several vulnerabilities have been discovered in the chromium web browser.

In addition, this message serves as an annoucment that security support for
chromium in the oldstable release (jessie), Debian 8, is now discontinued.

Debian 8 chromium users that desire continued security updates are strongly
encouraged to upgrade now to the current stable release (stretch), Debian 9.

An alternative is to switch to the firefox browser, which will continue to
receive security updates in jessie for some time.

CVE-2017-5124
A cross-site scripting issue was discovered in MHTML.

CVE-2017-5125
A heap overflow issue was discovered in the skia library.

CVE-2017-5126
Luat Nguyen discovered a use-after-free issue in the pdfium library.

CVE-2017-5127
Luat Nguyen discovered another use-after-free issue in the pdfium
library.

CVE-2017-5128
Omair discovered a heap overflow issue in the WebGL implementation.

CVE-2017-5129
Omair discovered a use-after-free issue in the WebAudio implementation.

CVE-2017-5131
An out-of-bounds write issue was discovered in the skia library.

CVE-2017-5132
Guarav Dewan discovered an error in the WebAssembly implementation.

CVE-2017-5133
Aleksandar Nikolic discovered an out-of-bounds write issue in the skia
library.

CVE-2017-15386
WenXu Wu discovered a user interface spoofing issue.

CVE-2017-15387
Jun Kokatsu discovered a way to bypass the content security policy.

CVE-2017-15388
Kushal Arvind Shah discovered an out-of-bounds read issue in the skia
library.

CVE-2017-15389
xisigr discovered a URL spoofing issue.

CVE-2017-15390
Haosheng Wang discovered a URL spoofing issue.

CVE-2017-15391
Joao Lucas Melo Brasio discovered a way for an extension to bypass its
limitations.

CVE-2017-15392
Xiaoyin Liu discovered an error the implementation of registry keys.

CVE-2017-15393
Svyat Mitin discovered an issue in the devtools.

CVE-2017-15394
Sam discovered a URL spoofing issue.

CVE-2017-15395
Johannes Bergman discovered a null pointer dereference issue.

CVE-2017-15396
Yuan Deng discovered a stack overflow issue in the v8 javascript library.

Affected Software/OS:
chromium-browser on Debian Linux

Solution:
For the oldstable distribution (jessie), security support for chromium has
been discontinued.

For the stable distribution (stretch), these problems have been fixed in
version 62.0.3202.75-1~
deb9u1.

For the testing distribution (buster), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 62.0.3202.75-1.

We recommend that you upgrade your chromium-browser packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-5124
BugTraq ID: 101482
http://www.securityfocus.com/bid/101482
Debian Security Information: DSA-4020 (Google Search)
https://www.debian.org/security/2017/dsa-4020
https://security.gentoo.org/glsa/201710-24
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html
https://chromium.googlesource.com/chromium/src/+/4558c2885e618557a674660aff57404d25537070
https://crbug.com/762930
https://github.com/Bo0oM/CVE-2017-5124
https://www.reddit.com/r/netsec/comments/7cus2h/chrome_61_uxss_exploit_cve20175124/
RedHat Security Advisories: RHSA-2017:2997
https://access.redhat.com/errata/RHSA-2017:2997
Common Vulnerability Exposure (CVE) ID: CVE-2017-5125
https://crbug.com/749147
Common Vulnerability Exposure (CVE) ID: CVE-2017-5126
https://crbug.com/760455
Common Vulnerability Exposure (CVE) ID: CVE-2017-5127
https://crbug.com/765384
Common Vulnerability Exposure (CVE) ID: CVE-2017-5128
https://crbug.com/765469
Common Vulnerability Exposure (CVE) ID: CVE-2017-5129
https://crbug.com/765495
Common Vulnerability Exposure (CVE) ID: CVE-2017-5131
https://crbug.com/744109
Common Vulnerability Exposure (CVE) ID: CVE-2017-5132
https://crbug.com/718858
Common Vulnerability Exposure (CVE) ID: CVE-2017-5133
https://crbug.com/762106
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.