Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.704256
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-4256-1)
Summary:The remote host is missing an update for the Debian 'chromium-browser' package(s) announced via the DSA-4256-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'chromium-browser' package(s) announced via the DSA-4256-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the chromium web browser.

CVE-2018-4117

AhsanEjaz discovered an information leak.

CVE-2018-6044

Rob Wu discovered a way to escalate privileges using extensions.

CVE-2018-6150

Rob Wu discovered an information disclosure issue (this problem was fixed in a previous release but was mistakenly omitted from upstream's announcement at the time).

CVE-2018-6151

Rob Wu discovered an issue in the developer tools (this problem was fixed in a previous release but was mistakenly omitted from upstream's announcement at the time).

CVE-2018-6152

Rob Wu discovered an issue in the developer tools (this problem was fixed in a previous release but was mistakenly omitted from upstream's announcement at the time).

CVE-2018-6153

Zhen Zhou discovered a buffer overflow issue in the skia library.

CVE-2018-6154

Omair discovered a buffer overflow issue in the WebGL implementation.

CVE-2018-6155

Natalie Silvanovich discovered a use-after-free issue in the WebRTC implementation.

CVE-2018-6156

Natalie Silvanovich discovered a buffer overflow issue in the WebRTC implementation.

CVE-2018-6157

Natalie Silvanovich discovered a type confusion issue in the WebRTC implementation.

CVE-2018-6158

Zhe Jin discovered a use-after-free issue.

CVE-2018-6159

Jun Kokatsu discovered a way to bypass the same origin policy.

CVE-2018-6161

Jun Kokatsu discovered a way to bypass the same origin policy.

CVE-2018-6162

Omair discovered a buffer overflow issue in the WebGL implementation.

CVE-2018-6163

Khalil Zhani discovered a URL spoofing issue.

CVE-2018-6164

Jun Kokatsu discovered a way to bypass the same origin policy.

CVE-2018-6165

evil1m0 discovered a URL spoofing issue.

CVE-2018-6166

Lynas Zhang discovered a URL spoofing issue.

CVE-2018-6167

Lynas Zhang discovered a URL spoofing issue.

CVE-2018-6168

Gunes Acar and Danny Y. Huang discovered a way to bypass the Cross Origin Resource Sharing policy.

CVE-2018-6169

Sam P discovered a way to bypass permissions when installing extensions.

CVE-2018-6170

A type confusion issue was discovered in the pdfium library.

CVE-2018-6171

A use-after-free issue was discovered in the WebBluetooth implementation.

CVE-2018-6172

Khalil Zhani discovered a URL spoofing issue.

CVE-2018-6173

Khalil Zhani discovered a URL spoofing issue.

CVE-2018-6174

Mark Brand discovered an integer overflow issue in the swiftshader library.

CVE-2018-6175

Khalil Zhani discovered a URL spoofing issue.

CVE-2018-6176

Jann Horn discovered a way to escalate privileges using extensions.

CVE-2018-6177

Ron Masas discovered an information leak.

CVE-2018-6178

Khalil Zhani discovered a user interface spoofing issue.

CVE-2018-6179

It was discovered that information about files local to the system could be leaked to extensions.

This version also fixes a regression introduced in the previous security update that could ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'chromium-browser' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-16064
https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html
https://crbug.com/797461
Common Vulnerability Exposure (CVE) ID: CVE-2018-17460
https://crbug.com/696446
Common Vulnerability Exposure (CVE) ID: CVE-2018-17461
https://crbug.com/874359
Common Vulnerability Exposure (CVE) ID: CVE-2018-4117
BugTraq ID: 104887
http://www.securityfocus.com/bid/104887
Debian Security Information: DSA-4256 (Google Search)
https://www.debian.org/security/2018/dsa-4256
https://security.gentoo.org/glsa/201808-01
https://security.gentoo.org/glsa/201808-04
RedHat Security Advisories: RHSA-2018:2282
https://access.redhat.com/errata/RHSA-2018:2282
http://www.securitytracker.com/id/1040604
https://usn.ubuntu.com/3635-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-6150
https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
https://crbug.com/812667
Common Vulnerability Exposure (CVE) ID: CVE-2018-6151
https://crbug.com/805905
Common Vulnerability Exposure (CVE) ID: CVE-2018-6152
https://crbug.com/805445
Common Vulnerability Exposure (CVE) ID: CVE-2018-6153
https://crbug.com/850350
Common Vulnerability Exposure (CVE) ID: CVE-2018-6154
https://crbug.com/848914
Common Vulnerability Exposure (CVE) ID: CVE-2018-6155
https://crbug.com/842265
Common Vulnerability Exposure (CVE) ID: CVE-2018-6156
https://crbug.com/841962
https://usn.ubuntu.com/4165-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-6157
https://crbug.com/840536
Common Vulnerability Exposure (CVE) ID: CVE-2018-6158
https://crbug.com/841280
Common Vulnerability Exposure (CVE) ID: CVE-2018-6159
https://crbug.com/837275
Common Vulnerability Exposure (CVE) ID: CVE-2018-6161
https://crbug.com/826552
Common Vulnerability Exposure (CVE) ID: CVE-2018-6162
https://crbug.com/804123
Common Vulnerability Exposure (CVE) ID: CVE-2018-6163
https://crbug.com/849398
Common Vulnerability Exposure (CVE) ID: CVE-2018-6164
https://crbug.com/848786
Common Vulnerability Exposure (CVE) ID: CVE-2018-6165
https://crbug.com/847718
Common Vulnerability Exposure (CVE) ID: CVE-2018-6166
https://crbug.com/835554
Common Vulnerability Exposure (CVE) ID: CVE-2018-6167
https://crbug.com/833143
Common Vulnerability Exposure (CVE) ID: CVE-2018-6168
https://crbug.com/828265
Common Vulnerability Exposure (CVE) ID: CVE-2018-6169
https://crbug.com/394518
Common Vulnerability Exposure (CVE) ID: CVE-2018-6170
https://crbug.com/862059
Common Vulnerability Exposure (CVE) ID: CVE-2018-6171
https://crbug.com/851799
Common Vulnerability Exposure (CVE) ID: CVE-2018-6172
https://crbug.com/847242
Common Vulnerability Exposure (CVE) ID: CVE-2018-6173
https://crbug.com/836885
Common Vulnerability Exposure (CVE) ID: CVE-2018-6174
https://crbug.com/835299
Common Vulnerability Exposure (CVE) ID: CVE-2018-6175
https://crbug.com/826019
Common Vulnerability Exposure (CVE) ID: CVE-2018-6176
https://crbug.com/666824
Common Vulnerability Exposure (CVE) ID: CVE-2018-6177
https://crbug.com/826187
Common Vulnerability Exposure (CVE) ID: CVE-2018-6178
https://crbug.com/823194
Common Vulnerability Exposure (CVE) ID: CVE-2018-6179
https://crbug.com/816685
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.