Debian DSA-2920-1 : chromium-browser - security update

high Nessus Plugin ID 73856

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2014-1730 A type confusion issue was discovered in the v8 JavaScript library.

- CVE-2014-1731 John Butler discovered a type confusion issue in the WebKit/Blink document object model implementation.

- CVE-2014-1732 Khalil Zhani discovered a use-after-free issue in the speech recognition feature.

- CVE-2014-1733 Jed Davis discovered a way to bypass the seccomp-bpf sandbox.

- CVE-2014-1734 The Google Chrome development team discovered and fixed multiple issues with potential security impact.

- CVE-2014-1735 The Google Chrome development team discovered and fixed multiple issues in version 3.24.35.33 of the v8 JavaScript library.

- CVE-2014-1736 SkyLined discovered an integer overlflow issue in the v8 JavaScript library.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (wheezy), these problems have been fixed in version 34.0.1847.132-1~deb7u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2014-1730

https://security-tracker.debian.org/tracker/CVE-2014-1731

https://security-tracker.debian.org/tracker/CVE-2014-1732

https://security-tracker.debian.org/tracker/CVE-2014-1733

https://security-tracker.debian.org/tracker/CVE-2014-1734

https://security-tracker.debian.org/tracker/CVE-2014-1735

https://security-tracker.debian.org/tracker/CVE-2014-1736

https://packages.debian.org/source/wheezy/chromium-browser

https://www.debian.org/security/2014/dsa-2920

Plugin Details

Severity: High

ID: 73856

File Name: debian_DSA-2920.nasl

Version: 1.13

Type: local

Agent: unix

Published: 5/5/2014

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/3/2014

Reference Information

CVE: CVE-2014-1730, CVE-2014-1731, CVE-2014-1732, CVE-2014-1733, CVE-2014-1734, CVE-2014-1735, CVE-2014-1736

BID: 67082

DSA: 2920