Debian DSA-2862-1 : chromium-browser - several vulnerabilities

high Nessus Plugin ID 72538

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2013-6641 Atte Kettunen discovered a use-after-free issue in Blink/Webkit form elements.

- CVE-2013-6643 Joao Lucas Melo Brasio discovered a Google account information disclosure issue related to the one-click sign-on feature.

- CVE-2013-6644 The chrome development team discovered and fixed multiple issues with potential security impact.

- CVE-2013-6645 Khalil Zhani discovered a use-after-free issue related to speech input.

- CVE-2013-6646 Colin Payne discovered a use-after-free issue in the web workers implementation.

- CVE-2013-6649 Atte Kettunen discovered a use-after-free issue in the Blink/Webkit SVG implementation.

- CVE-2013-6650 Christian Holler discovered a memory corruption in the v8 JavaScript library.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (wheezy), these problems have been fixed in version 32.0.1700.123-1~deb7u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2013-6641

https://security-tracker.debian.org/tracker/CVE-2013-6643

https://security-tracker.debian.org/tracker/CVE-2013-6644

https://security-tracker.debian.org/tracker/CVE-2013-6645

https://security-tracker.debian.org/tracker/CVE-2013-6646

https://security-tracker.debian.org/tracker/CVE-2013-6649

https://security-tracker.debian.org/tracker/CVE-2013-6650

https://packages.debian.org/source/wheezy/chromium-browser

https://www.debian.org/security/2014/dsa-2862

Plugin Details

Severity: High

ID: 72538

File Name: debian_DSA-2862.nasl

Version: 1.11

Type: local

Agent: unix

Published: 2/17/2014

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/16/2014

Reference Information

CVE: CVE-2013-6641, CVE-2013-6643, CVE-2013-6644, CVE-2013-6645, CVE-2013-6646, CVE-2013-6649, CVE-2013-6650

BID: 64805, 64981, 65168, 65172

DSA: 2862