Debian DSA-3776-1 : chromium-browser - security update

high Nessus Plugin ID 96885

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2017-5006 Mariusz Mlynski discovered a cross-site scripting issue.

- CVE-2017-5007 Mariusz Mlynski discovered another cross-site scripting issue.

- CVE-2017-5008 Mariusz Mlynski discovered a third cross-site scripting issue.

- CVE-2017-5009 Sean Stanek and Chip Bradford discovered an out-of-bounds memory issue in the webrtc library.

- CVE-2017-5010 Mariusz Mlynski discovered a fourth cross-site scripting issue.

- CVE-2017-5011 Khalil Zhani discovered a way to access unauthorized files in the developer tools.

- CVE-2017-5012 Gergely Nagy discovered a heap overflow issue in the v8 JavaScript library.

- CVE-2017-5013 Haosheng Wang discovered a URL spoofing issue.

- CVE-2017-5014 sweetchip discovered a heap overflow issue in the skia library.

- CVE-2017-5015 Armin Razmdjou discovered a URL spoofing issue.

- CVE-2017-5016 Haosheng Wang discovered another URL spoofing issue.

- CVE-2017-5017 danberm discovered an uninitialized memory issue in support for webm video files.

- CVE-2017-5018 Rob Wu discovered a cross-site scripting issue.

- CVE-2017-5019 Wadih Matar discovered a use-after-free issue.

- CVE-2017-5020 Rob Wu discovered another cross-site scripting issue.

- CVE-2017-5021 Rob Wu discovered a use-after-free issue in extensions.

- CVE-2017-5022 PKAV Team discovered a way to bypass the Content Security Policy.

- CVE-2017-5023 UK's National Cyber Security Centre (NCSC) discovered a type confusion issue.

- CVE-2017-5024 Paul Mehta discovered a heap overflow issue in the ffmpeg library.

- CVE-2017-5025 Paul Mehta discovered another heap overflow issue in the ffmpeg library.

- CVE-2017-5026 Ronni Skansing discovered a user interface spoofing issue.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (jessie), these problems have been fixed in version 56.0.2924.76-1~deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2017-5006

https://security-tracker.debian.org/tracker/CVE-2017-5007

https://security-tracker.debian.org/tracker/CVE-2017-5008

https://security-tracker.debian.org/tracker/CVE-2017-5009

https://security-tracker.debian.org/tracker/CVE-2017-5010

https://security-tracker.debian.org/tracker/CVE-2017-5011

https://security-tracker.debian.org/tracker/CVE-2017-5012

https://security-tracker.debian.org/tracker/CVE-2017-5013

https://security-tracker.debian.org/tracker/CVE-2017-5014

https://security-tracker.debian.org/tracker/CVE-2017-5015

https://security-tracker.debian.org/tracker/CVE-2017-5016

https://security-tracker.debian.org/tracker/CVE-2017-5017

https://security-tracker.debian.org/tracker/CVE-2017-5018

https://security-tracker.debian.org/tracker/CVE-2017-5019

https://security-tracker.debian.org/tracker/CVE-2017-5020

https://security-tracker.debian.org/tracker/CVE-2017-5021

https://security-tracker.debian.org/tracker/CVE-2017-5022

https://security-tracker.debian.org/tracker/CVE-2017-5023

https://security-tracker.debian.org/tracker/CVE-2017-5024

https://security-tracker.debian.org/tracker/CVE-2017-5025

https://security-tracker.debian.org/tracker/CVE-2017-5026

https://packages.debian.org/source/jessie/chromium-browser

https://www.debian.org/security/2017/dsa-3776

Plugin Details

Severity: High

ID: 96885

File Name: debian_DSA-3776.nasl

Version: 3.14

Type: local

Agent: unix

Published: 1/31/2017

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/31/2017

Vulnerability Publication Date: 2/17/2017

Reference Information

CVE: CVE-2017-5006, CVE-2017-5007, CVE-2017-5008, CVE-2017-5009, CVE-2017-5010, CVE-2017-5011, CVE-2017-5012, CVE-2017-5013, CVE-2017-5014, CVE-2017-5015, CVE-2017-5016, CVE-2017-5017, CVE-2017-5018, CVE-2017-5019, CVE-2017-5020, CVE-2017-5021, CVE-2017-5022, CVE-2017-5023, CVE-2017-5024, CVE-2017-5025, CVE-2017-5026

DSA: 3776