[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 3039-1] chromium-browser security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3039-1                   security@debian.org
http://www.debian.org/security/                           Michael Gilbert
September 28, 2014                     http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : chromium-browser
CVE ID         : CVE-2014-3160 CVE-2014-3162 CVE-2014-3165 CVE-2014-3166
                 CVE-2014-3167 CVE-2014-3168 CVE-2014-3169 CVE-2014-3170
                 CVE-2014-3171 CVE-2014-3172 CVE-2014-3173 CVE-2014-3174
                 CVE-2014-3175 CVE-2014-3176 CVE-2014-3177 CVE-2014-3178
                 CVE-2014-3179

Several vulnerabilities were discovered in the chromium web browser.

CVE-2014-3160

    Christian Schneider discovered a same origin bypass issue in SVG
    file resource fetching.

CVE-2014-3162

    The Google Chrome development team addressed multiple issues with
    potential security impact for chromium 36.0.1985.125.

CVE-2014-3165

    Colin Payne discovered a use-after-free issue in the Web Sockets
    implementation.

CVE-2014-3166

    Antoine Delignat-Lavaud discovered an information leak in the SPDY
    protocol implementation.

CVE-2014-3167

    The Google Chrome development team addressed multiple issues with
    potential security impact for chromium 36.0.1985.143.

CVE-2014-3168

    cloudfuzzer discovered a use-after-free issue in SVG image file
    handling.

CVE-2014-3169

    Andrzej Dyjak discovered a use-after-free issue in the Webkit/Blink
    Document Object Model implementation.

CVE-2014-3170

    Rob Wu discovered a way to spoof the url of chromium extensions.

CVE-2014-3171

    cloudfuzzer discovered a use-after-free issue in chromium's v8
    bindings.

CVE-2014-3172

    Eli Grey discovered a way to bypass access restrictions using
    chromium's Debugger extension API.

CVE-2014-3173

    jmuizelaar discovered an uninitialized read issue in WebGL.

CVE-2014-3174

    Atte Kettunen discovered an uninitialized read issue in Web Audio.

CVE-2014-3175

    The Google Chrome development team addressed multiple issues with
    potential security impact for chromium 37.0.2062.94.

CVE-2014-3176

    lokihardt@asrt discovered a combination of flaws that can lead to
    remote code execution outside of chromium's sandbox.

CVE-2014-3177

    lokihardt@asrt discovered a combination of flaws that can lead to
    remote code execution outside of chromium's sandbox.

CVE-2014-3178

    miaubiz discovered a use-after-free issue in the Document Object
    Model implementation in Blink/Webkit.

CVE-2014-3179

    The Google Chrome development team addressed multiple issues with
    potential security impact for chromium 37.0.2062.120.

For the stable distribution (wheezy), these problems have been fixed in
version 37.0.2062.120-1~deb7u1.

For the testing (jessie) and unstable (sid) distributions, these
problems have been fixed in version 37.0.2062.120-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=
=pGsl
-----END PGP SIGNATURE-----


Reply to: