Debian DSA-3267-1 : chromium-browser - security update

high Nessus Plugin ID 83784

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities were discovered in the chromium web browser.

- CVE-2015-1251 SkyLined discovered a use-after-free issue in speech recognition.

- CVE-2015-1252 An out-of-bounds write issue was discovered that could be used to escape from the sandbox.

- CVE-2015-1253 A cross-origin bypass issue was discovered in the DOM parser.

- CVE-2015-1254 A cross-origin bypass issue was discovered in the DOM editing feature.

- CVE-2015-1255 Khalil Zhani discovered a use-after-free issue in WebAudio.

- CVE-2015-1256 Atte Kettunen discovered a use-after-free issue in the SVG implementation.

- CVE-2015-1257 miaubiz discovered an overflow issue in the SVG implementation.

- CVE-2015-1258 cloudfuzzer discovered an invalid size parameter used in the libvpx library.

- CVE-2015-1259 Atte Kettunen discovered an uninitialized memory issue in the pdfium library.

- CVE-2015-1260 Khalil Zhani discovered multiple use-after-free issues in chromium's interface to the WebRTC library.

- CVE-2015-1261 Juho Nurminen discovered a URL bar spoofing issue.

- CVE-2015-1262 miaubiz discovered the use of an uninitialized class member in font handling.

- CVE-2015-1263 Mike Ruddy discovered that downloading the spellcheck dictionary was not done over HTTPS.

- CVE-2015-1264 K0r3Ph1L discovered a cross-site scripting issue that could be triggered by bookmarking a site.

- CVE-2015-1265 The chrome 43 development team found and fixed various issues during internal auditing. Also multiple issues were fixed in the libv8 library, version 4.3.61.21.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (jessie), these problems have been fixed in version 43.0.2357.65-1~deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2015-1251

https://security-tracker.debian.org/tracker/CVE-2015-1252

https://security-tracker.debian.org/tracker/CVE-2015-1253

https://security-tracker.debian.org/tracker/CVE-2015-1254

https://security-tracker.debian.org/tracker/CVE-2015-1255

https://security-tracker.debian.org/tracker/CVE-2015-1256

https://security-tracker.debian.org/tracker/CVE-2015-1257

https://security-tracker.debian.org/tracker/CVE-2015-1258

https://security-tracker.debian.org/tracker/CVE-2015-1259

https://security-tracker.debian.org/tracker/CVE-2015-1260

https://security-tracker.debian.org/tracker/CVE-2015-1261

https://security-tracker.debian.org/tracker/CVE-2015-1262

https://security-tracker.debian.org/tracker/CVE-2015-1263

https://security-tracker.debian.org/tracker/CVE-2015-1264

https://security-tracker.debian.org/tracker/CVE-2015-1265

https://packages.debian.org/source/jessie/chromium-browser

https://www.debian.org/security/2015/dsa-3267

Plugin Details

Severity: High

ID: 83784

File Name: debian_DSA-3267.nasl

Version: 2.17

Type: local

Agent: unix

Published: 5/26/2015

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/22/2015

Vulnerability Publication Date: 5/20/2015

Reference Information

CVE: CVE-2015-1251, CVE-2015-1252, CVE-2015-1253, CVE-2015-1254, CVE-2015-1255, CVE-2015-1256, CVE-2015-1257, CVE-2015-1258, CVE-2015-1259, CVE-2015-1260, CVE-2015-1261, CVE-2015-1262, CVE-2015-1263, CVE-2015-1264, CVE-2015-1265

BID: 74723, 74727

DSA: 3267