[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 3415-1] chromium-browser security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3415-1                   security@debian.org
https://www.debian.org/security/                          Michael Gilbert
December 09, 2015                     https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : chromium-browser
CVE ID         : CVE-2015-1302 CVE-2015-6764 CVE-2015-6765 CVE-2015-6766
                 CVE-2015-6767 CVE-2015-6768 CVE-2015-6769 CVE-2015-6770
                 CVE-2015-6771 CVE-2015-6772 CVE-2015-6773 CVE-2015-6774
                 CVE-2015-6775 CVE-2015-6776 CVE-2015-6777 CVE-2015-6778
                 CVE-2015-6779 CVE-2015-6780 CVE-2015-6781 CVE-2015-6782
                 CVE-2015-6784 CVE-2015-6785 CVE-2015-6786

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2015-1302

    Rub Wu discovered an information leak in the pdfium library.

CVE-2015-6764

    Guang Gong discovered an out-of-bounds read issue in the v8
    javascript library.

CVE-2015-6765

    A use-after-free issue was discovered in AppCache.

CVE-2015-6766

    A use-after-free issue was discovered in AppCache.

CVE-2015-6767

    A use-after-free issue was discovered in AppCache.

CVE-2015-6768

    Mariusz Mlynski discovered a way to bypass the Same Origin
    Policy.

CVE-2015-6769

    Mariusz Mlynski discovered a way to bypass the Same Origin
    Policy.

CVE-2015-6770

    Mariusz Mlynski discovered a way to bypass the Same Origin
    Policy.

CVE-2015-6771

    An out-of-bounds read issue was discovered in the v8
    javascript library.

CVE-2015-6772

    Mariusz Mlynski discovered a way to bypass the Same Origin
    Policy.

CVE-2015-6773

    cloudfuzzer discovered an out-of-bounds read issue in the
    skia library.

CVE-2015-6774

    A use-after-free issue was found in extensions binding.

CVE-2015-6775

    Atte Kettunen discovered a type confusion issue in the pdfium
    library.

CVE-2015-6776

    Hanno Böck dicovered and out-of-bounds access issue in the
    openjpeg library, which is used by pdfium.

CVE-2015-6777

    Long Liu found a use-after-free issue.

CVE-2015-6778

    Karl Skomski found an out-of-bounds read issue in the pdfium
    library.

CVE-2015-6779

    Til Jasper Ullrich discovered that the pdfium library does
    not sanitize "chrome:" URLs.

CVE-2015-6780

    Khalil Zhani discovered a use-after-free issue.

CVE-2015-6781

    miaubiz discovered an integer overflow issue in the sfntly
    library.

CVE-2015-6782

    Luan Herrera discovered a URL spoofing issue.

CVE-2015-6784

    Inti De Ceukelaire discovered a way to inject HTML into
    serialized web pages.

CVE-2015-6785

    Michael Ficarra discovered a way to bypass the Content
    Security Policy.

CVE-2015-6786

    Michael Ficarra discovered another way to bypass the Content
    Security Policy.

For the stable distribution (jessie), these problems have been fixed in
version 47.0.2526.73-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 47.0.2526.73-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=
=NV1Y
-----END PGP SIGNATURE-----


Reply to: