Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.704182
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-4182-1)
Summary:The remote host is missing an update for the Debian 'chromium-browser' package(s) announced via the DSA-4182-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'chromium-browser' package(s) announced via the DSA-4182-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the chromium web browser.

CVE-2018-6056

lokihardt discovered an error in the v8 javascript library.

CVE-2018-6057

Gal Beniamini discovered errors related to shared memory permissions.

CVE-2018-6060

Omair discovered a use-after-free issue in blink/webkit.

CVE-2018-6061

Guang Gong discovered a race condition in the v8 javascript library.

CVE-2018-6062

A heap overflow issue was discovered in the v8 javascript library.

CVE-2018-6063

Gal Beniamini discovered errors related to shared memory permissions.

CVE-2018-6064

lokihardt discovered a type confusion error in the v8 javascript library.

CVE-2018-6065

Mark Brand discovered an integer overflow issue in the v8 javascript library.

CVE-2018-6066

Masato Kinugawa discovered a way to bypass the Same Origin Policy.

CVE-2018-6067

Ned Williamson discovered a buffer overflow issue in the skia library.

CVE-2018-6068

Luan Herrera discovered object lifecycle issues.

CVE-2018-6069

Wanglu and Yangkang discovered a stack overflow issue in the skia library.

CVE-2018-6070

Rob Wu discovered a way to bypass the Content Security Policy.

CVE-2018-6071

A heap overflow issue was discovered in the skia library.

CVE-2018-6072

Atte Kettunen discovered an integer overflow issue in the pdfium library.

CVE-2018-6073

Omair discover a heap overflow issue in the WebGL implementation.

CVE-2018-6074

Abdulrahman Alqabandi discovered a way to cause a downloaded web page to not contain a Mark of the Web.

CVE-2018-6075

Inti De Ceukelaire discovered a way to bypass the Same Origin Policy.

CVE-2018-6076

Mateusz Krzeszowiec discovered that URL fragment identifiers could be handled incorrectly.

CVE-2018-6077

Khalil Zhani discovered a timing issue.

CVE-2018-6078

Khalil Zhani discovered a URL spoofing issue.

CVE-2018-6079

Ivars discovered an information disclosure issue.

CVE-2018-6080

Gal Beniamini discovered an information disclosure issue.

CVE-2018-6081

Rob Wu discovered a cross-site scripting issue.

CVE-2018-6082

WenXu Wu discovered a way to bypass blocked ports.

CVE-2018-6083

Jun Kokatsu discovered that AppManifests could be handled incorrectly.

CVE-2018-6085

Ned Williamson discovered a use-after-free issue.

CVE-2018-6086

Ned Williamson discovered a use-after-free issue.

CVE-2018-6087

A use-after-free issue was discovered in the WebAssembly implementation.

CVE-2018-6088

A use-after-free issue was discovered in the pdfium library.

CVE-2018-6089

Rob Wu discovered a way to bypass the Same Origin Policy.

CVE-2018-6090

ZhanJia Song discovered a heap overflow issue in the skia library.

CVE-2018-6091

Jun Kokatsu discovered that plugins could be handled incorrectly.

CVE-2018-6092

Natalie Silvanovich discovered an integer overflow issue in the WebAssembly implementation.

CVE-2018-6093

Jun Kokatsu discovered a way to bypass the Same Origin ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'chromium-browser' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-6056
BugTraq ID: 103003
http://www.securityfocus.com/bid/103003
Debian Security Information: DSA-4182 (Google Search)
https://www.debian.org/security/2018/dsa-4182
https://crbug.com/806388
RedHat Security Advisories: RHSA-2018:0334
https://access.redhat.com/errata/RHSA-2018:0334
Common Vulnerability Exposure (CVE) ID: CVE-2018-6057
BugTraq ID: 103297
http://www.securityfocus.com/bid/103297
https://crbug.com/789959
RedHat Security Advisories: RHSA-2018:0484
https://access.redhat.com/errata/RHSA-2018:0484
Common Vulnerability Exposure (CVE) ID: CVE-2018-6060
https://crbug.com/780919
Common Vulnerability Exposure (CVE) ID: CVE-2018-6061
https://crbug.com/794091
Common Vulnerability Exposure (CVE) ID: CVE-2018-6062
https://crbug.com/780104
Common Vulnerability Exposure (CVE) ID: CVE-2018-6063
https://crbug.com/792900
Common Vulnerability Exposure (CVE) ID: CVE-2018-6064
https://www.exploit-db.com/exploits/44394/
https://crbug.com/798644
https://www.zerodayinitiative.com/advisories/ZDI-19-368/
Common Vulnerability Exposure (CVE) ID: CVE-2018-6065
https://www.exploit-db.com/exploits/44584/
https://crbug.com/808192
https://www.zerodayinitiative.com/advisories/ZDI-19-367/
Common Vulnerability Exposure (CVE) ID: CVE-2018-6066
https://crbug.com/799477
Common Vulnerability Exposure (CVE) ID: CVE-2018-6067
https://crbug.com/779428
Common Vulnerability Exposure (CVE) ID: CVE-2018-6068
https://crbug.com/798933
Common Vulnerability Exposure (CVE) ID: CVE-2018-6069
https://crbug.com/799918
Common Vulnerability Exposure (CVE) ID: CVE-2018-6070
https://crbug.com/668645
Common Vulnerability Exposure (CVE) ID: CVE-2018-6071
https://crbug.com/777318
Common Vulnerability Exposure (CVE) ID: CVE-2018-6072
https://crbug.com/791048
Common Vulnerability Exposure (CVE) ID: CVE-2018-6073
https://crbug.com/804118
Common Vulnerability Exposure (CVE) ID: CVE-2018-6074
https://crbug.com/809759
Common Vulnerability Exposure (CVE) ID: CVE-2018-6075
https://crbug.com/608669
Common Vulnerability Exposure (CVE) ID: CVE-2018-6076
https://crbug.com/758523
Common Vulnerability Exposure (CVE) ID: CVE-2018-6077
https://crbug.com/778506
Common Vulnerability Exposure (CVE) ID: CVE-2018-6078
https://crbug.com/793628
Common Vulnerability Exposure (CVE) ID: CVE-2018-6079
https://crbug.com/788448
Common Vulnerability Exposure (CVE) ID: CVE-2018-6080
https://crbug.com/792028
Common Vulnerability Exposure (CVE) ID: CVE-2018-6081
https://crbug.com/797525
Common Vulnerability Exposure (CVE) ID: CVE-2018-6082
https://crbug.com/767354
Common Vulnerability Exposure (CVE) ID: CVE-2018-6083
https://crbug.com/771709
Common Vulnerability Exposure (CVE) ID: CVE-2018-6085
BugTraq ID: 103917
http://www.securityfocus.com/bid/103917
https://security.gentoo.org/glsa/201804-22
https://crbug.com/826626
RedHat Security Advisories: RHSA-2018:1195
https://access.redhat.com/errata/RHSA-2018:1195
Common Vulnerability Exposure (CVE) ID: CVE-2018-6086
https://crbug.com/827492
Common Vulnerability Exposure (CVE) ID: CVE-2018-6087
https://crbug.com/813876
Common Vulnerability Exposure (CVE) ID: CVE-2018-6088
https://crbug.com/822091
Common Vulnerability Exposure (CVE) ID: CVE-2018-6089
https://crbug.com/808838
Common Vulnerability Exposure (CVE) ID: CVE-2018-6090
https://crbug.com/820913
Common Vulnerability Exposure (CVE) ID: CVE-2018-6091
https://crbug.com/771933
Common Vulnerability Exposure (CVE) ID: CVE-2018-6092
https://www.exploit-db.com/exploits/44860/
https://crbug.com/819869
Common Vulnerability Exposure (CVE) ID: CVE-2018-6093
https://crbug.com/780435
Common Vulnerability Exposure (CVE) ID: CVE-2018-6094
https://crbug.com/633030
Common Vulnerability Exposure (CVE) ID: CVE-2018-6095
https://crbug.com/637098
Common Vulnerability Exposure (CVE) ID: CVE-2018-6096
https://crbug.com/776418
Common Vulnerability Exposure (CVE) ID: CVE-2018-6097
https://crbug.com/806162
Common Vulnerability Exposure (CVE) ID: CVE-2018-6098
https://crbug.com/798892
Common Vulnerability Exposure (CVE) ID: CVE-2018-6099
https://crbug.com/808825
Common Vulnerability Exposure (CVE) ID: CVE-2018-6100
https://crbug.com/811117
Common Vulnerability Exposure (CVE) ID: CVE-2018-6101
https://crbug.com/813540
Common Vulnerability Exposure (CVE) ID: CVE-2018-6102
https://crbug.com/813814
Common Vulnerability Exposure (CVE) ID: CVE-2018-6103
https://crbug.com/816033
Common Vulnerability Exposure (CVE) ID: CVE-2018-6104
https://crbug.com/820068
Common Vulnerability Exposure (CVE) ID: CVE-2018-6105
https://crbug.com/803571
Common Vulnerability Exposure (CVE) ID: CVE-2018-6106
https://crbug.com/805729
Common Vulnerability Exposure (CVE) ID: CVE-2018-6107
https://crbug.com/808316
Common Vulnerability Exposure (CVE) ID: CVE-2018-6108
https://crbug.com/816769
Common Vulnerability Exposure (CVE) ID: CVE-2018-6109
https://crbug.com/710190
Common Vulnerability Exposure (CVE) ID: CVE-2018-6110
https://crbug.com/777737
Common Vulnerability Exposure (CVE) ID: CVE-2018-6111
https://crbug.com/780694
Common Vulnerability Exposure (CVE) ID: CVE-2018-6112
https://crbug.com/798096
Common Vulnerability Exposure (CVE) ID: CVE-2018-6113
https://crbug.com/805900
Common Vulnerability Exposure (CVE) ID: CVE-2018-6114
https://crbug.com/811691
Common Vulnerability Exposure (CVE) ID: CVE-2018-6116
https://crbug.com/822266
Common Vulnerability Exposure (CVE) ID: CVE-2018-6117
https://crbug.com/822465
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.