Debian DSA-3315-1 : chromium-browser - security update

critical Nessus Plugin ID 84992

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities were discovered in the chromium web browser.

- CVE-2015-1266 Intended access restrictions could be bypassed for certain URLs like chrome://gpu.

- CVE-2015-1267 A way to bypass the Same Origin Policy was discovered.

- CVE-2015-1268 Mariusz Mlynski also discovered a way to bypass the Same Origin Policy.

- CVE-2015-1269 Mike Rudy discovered that hostnames were not properly compared in the HTTP Strict Transport Policy and HTTP Public Key Pinning features, which could allow those access restrictions to be bypassed.

- CVE-2015-1270 Atte Kettunen discovered an uninitialized memory read in the ICU library.

- CVE-2015-1271 cloudfuzzer discovered a buffer overflow in the pdfium library.

- CVE-2015-1272 Chamal de Silva discovered race conditions in the GPU process implementation.

- CVE-2015-1273 makosoft discovered a buffer overflow in openjpeg, which is used by the pdfium library embedded in chromium.

- CVE-2015-1274 andrewm.bpi discovered that the auto-open list allowed certain file types to be executed immediately after download.

- CVE-2015-1276 Colin Payne discovered a use-after-free issue in the IndexedDB implementation.

- CVE-2015-1277 SkyLined discovered a use-after-free issue in chromium's accessibility implementation.

- CVE-2015-1278 Chamal de Silva discovered a way to use PDF documents to spoof a URL.

- CVE-2015-1279 mlafon discovered a buffer overflow in the pdfium library.

- CVE-2015-1280 cloudfuzzer discovered a memory corruption issue in the SKIA library.

- CVE-2015-1281 Masato Knugawa discovered a way to bypass the Content Security Policy.

- CVE-2015-1282 Chamal de Silva discovered multiple use-after-free issues in the pdfium library.

- CVE-2015-1283 Huzaifa Sidhpurwala discovered a buffer overflow in the expat library.

- CVE-2015-1284 Atte Kettunen discovered that the maximum number of page frames was not correctly checked.

- CVE-2015-1285 gazheyes discovered an information leak in the XSS auditor, which normally helps to prevent certain classes of cross-site scripting problems.

- CVE-2015-1286 A cross-site scripting issue was discovered in the interface to the v8 JavaScript library.

- CVE-2015-1287 filedescriptor discovered a way to bypass the Same Origin Policy.

- CVE-2015-1288 Mike Ruddy discovered that the spellchecking dictionaries could still be downloaded over plain HTTP (related to CVE-2015-1263 ).

- CVE-2015-1289 The chrome 44 development team found and fixed various issues during internal auditing.

In addition to the above issues, Google disabled the hotword extension by default in this version, which if enabled downloads files without the user's intervention.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (jessie), these problems have been fixed in version 44.0.2403.89-1~deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2015-1266

https://security-tracker.debian.org/tracker/CVE-2015-1267

https://security-tracker.debian.org/tracker/CVE-2015-1268

https://security-tracker.debian.org/tracker/CVE-2015-1269

https://security-tracker.debian.org/tracker/CVE-2015-1270

https://security-tracker.debian.org/tracker/CVE-2015-1271

https://security-tracker.debian.org/tracker/CVE-2015-1272

https://security-tracker.debian.org/tracker/CVE-2015-1273

https://security-tracker.debian.org/tracker/CVE-2015-1274

https://security-tracker.debian.org/tracker/CVE-2015-1276

https://security-tracker.debian.org/tracker/CVE-2015-1277

https://security-tracker.debian.org/tracker/CVE-2015-1278

https://security-tracker.debian.org/tracker/CVE-2015-1279

https://security-tracker.debian.org/tracker/CVE-2015-1280

https://security-tracker.debian.org/tracker/CVE-2015-1281

https://security-tracker.debian.org/tracker/CVE-2015-1282

https://security-tracker.debian.org/tracker/CVE-2015-1283

https://security-tracker.debian.org/tracker/CVE-2015-1284

https://security-tracker.debian.org/tracker/CVE-2015-1285

https://security-tracker.debian.org/tracker/CVE-2015-1286

https://security-tracker.debian.org/tracker/CVE-2015-1287

https://security-tracker.debian.org/tracker/CVE-2015-1288

https://security-tracker.debian.org/tracker/CVE-2015-1263

https://security-tracker.debian.org/tracker/CVE-2015-1289

https://packages.debian.org/source/jessie/chromium-browser

https://www.debian.org/security/2015/dsa-3315

Plugin Details

Severity: Critical

ID: 84992

File Name: debian_DSA-3315.nasl

Version: 2.14

Type: local

Agent: unix

Published: 7/27/2015

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/23/2015

Vulnerability Publication Date: 6/26/2015

Reference Information

CVE: CVE-2015-1266, CVE-2015-1267, CVE-2015-1268, CVE-2015-1269, CVE-2015-1270, CVE-2015-1271, CVE-2015-1272, CVE-2015-1273, CVE-2015-1274, CVE-2015-1276, CVE-2015-1277, CVE-2015-1278, CVE-2015-1279, CVE-2015-1280, CVE-2015-1281, CVE-2015-1282, CVE-2015-1283, CVE-2015-1284, CVE-2015-1285, CVE-2015-1286, CVE-2015-1287, CVE-2015-1288, CVE-2015-1289

BID: 75332, 75333, 75334, 75336, 75973

DSA: 3315