Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.704352
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-4352-1)
Summary:The remote host is missing an update for the Debian 'chromium-browser' package(s) announced via the DSA-4352-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'chromium-browser' package(s) announced via the DSA-4352-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the chromium web browser.

CVE-2018-17480

Guang Gong discovered an out-of-bounds write issue in the v8 javascript library.

CVE-2018-17481

Several use-after-free issues were discovered in the pdfium library.

CVE-2018-18335

A buffer overflow issue was discovered in the skia library.

CVE-2018-18336

Huyna discovered a use-after-free issue in the pdfium library.

CVE-2018-18337

cloudfuzzer discovered a use-after-free issue in blink/webkit.

CVE-2018-18338

Zhe Jin discovered a buffer overflow issue in the canvas renderer.

CVE-2018-18339

cloudfuzzer discovered a use-after-free issue in the WebAudio implementation.

CVE-2018-18340

A use-after-free issue was discovered in the MediaRecorder implementation.

CVE-2018-18341

cloudfuzzer discovered a buffer overflow issue in blink/webkit.

CVE-2018-18342

Guang Gong discovered an out-of-bounds write issue in the v8 javascript library.

CVE-2018-18343

Tran Tien Hung discovered a use-after-free issue in the skia library.

CVE-2018-18344

Jann Horn discovered an error in the Extensions implementation.

CVE-2018-18345

Masato Kinugawa and Jun Kokatsu discovered an error in the Site Isolation feature.

CVE-2018-18346

Luan Herrera discovered an error in the user interface.

CVE-2018-18347

Luan Herrera discovered an error in the Navigation implementation.

CVE-2018-18348

Ahmed Elsobky discovered an error in the omnibox implementation.

CVE-2018-18349

David Erceg discovered a policy enforcement error.

CVE-2018-18350

Jun Kokatsu discovered a policy enforcement error.

CVE-2018-18351

Jun Kokatsu discovered a policy enforcement error.

CVE-2018-18352

Jun Kokatsu discovered an error in Media handling.

CVE-2018-18353

Wenxu Wu discovered an error in the network authentication implementation.

CVE-2018-18354

Wenxu Wu discovered an error related to integration with GNOME Shell.

CVE-2018-18355

evil1m0 discovered a policy enforcement error.

CVE-2018-18356

Tran Tien Hung discovered a use-after-free issue in the skia library.

CVE-2018-18357

evil1m0 discovered a policy enforcement error.

CVE-2018-18358

Jann Horn discovered a policy enforcement error.

CVE-2018-18359

cyrilliu discovered an out-of-bounds read issue in the v8 javascript library.

Several additional security relevant issues are also fixed in this update that have not yet received CVE identifiers.

For the stable distribution (stretch), these problems have been fixed in version 71.0.3578.80-1~
deb9u1.

We recommend that you upgrade your chromium-browser packages.

For the detailed security status of chromium-browser please refer to its security tracker page at: [link moved to references]

Affected Software/OS:
'chromium-browser' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-17480
BugTraq ID: 106084
http://www.securityfocus.com/bid/106084
Debian Security Information: DSA-4352 (Google Search)
https://www.debian.org/security/2018/dsa-4352
https://security.gentoo.org/glsa/201908-18
https://crbug.com/905940
RedHat Security Advisories: RHSA-2018:3803
https://access.redhat.com/errata/RHSA-2018:3803
Common Vulnerability Exposure (CVE) ID: CVE-2018-17481
Debian Security Information: DSA-4395 (Google Search)
https://www.debian.org/security/2019/dsa-4395
https://crbug.com/901654
Common Vulnerability Exposure (CVE) ID: CVE-2018-18335
https://security.gentoo.org/glsa/201904-07
https://crbug.com/895362
SuSE Security Announcement: openSUSE-SU-2019:1162 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00043.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-18336
https://crbug.com/898531
Common Vulnerability Exposure (CVE) ID: CVE-2018-18337
https://crbug.com/886753
Common Vulnerability Exposure (CVE) ID: CVE-2018-18338
https://crbug.com/890576
Common Vulnerability Exposure (CVE) ID: CVE-2018-18339
https://crbug.com/891187
Common Vulnerability Exposure (CVE) ID: CVE-2018-18340
https://crbug.com/896736
Common Vulnerability Exposure (CVE) ID: CVE-2018-18341
https://crbug.com/901030
Common Vulnerability Exposure (CVE) ID: CVE-2018-18342
https://crbug.com/906313
Common Vulnerability Exposure (CVE) ID: CVE-2018-18343
https://crbug.com/882423
Common Vulnerability Exposure (CVE) ID: CVE-2018-18344
https://crbug.com/866426
Common Vulnerability Exposure (CVE) ID: CVE-2018-18345
https://crbug.com/886976
Common Vulnerability Exposure (CVE) ID: CVE-2018-18346
https://crbug.com/606104
Common Vulnerability Exposure (CVE) ID: CVE-2018-18347
https://crbug.com/850824
Common Vulnerability Exposure (CVE) ID: CVE-2018-18348
https://crbug.com/881659
Common Vulnerability Exposure (CVE) ID: CVE-2018-18349
https://crbug.com/894399
Common Vulnerability Exposure (CVE) ID: CVE-2018-18350
https://crbug.com/799747
Common Vulnerability Exposure (CVE) ID: CVE-2018-18351
https://crbug.com/833847
Common Vulnerability Exposure (CVE) ID: CVE-2018-18352
https://crbug.com/849942
Common Vulnerability Exposure (CVE) ID: CVE-2018-18353
https://crbug.com/884179
Common Vulnerability Exposure (CVE) ID: CVE-2018-18354
https://crbug.com/889459
Common Vulnerability Exposure (CVE) ID: CVE-2018-18355
https://crbug.com/896717
Common Vulnerability Exposure (CVE) ID: CVE-2018-18356
Debian Security Information: DSA-4391 (Google Search)
https://www.debian.org/security/2019/dsa-4391
Debian Security Information: DSA-4392 (Google Search)
https://www.debian.org/security/2019/dsa-4392
https://security.gentoo.org/glsa/201903-04
https://crbug.com/883666
https://lists.debian.org/debian-lts-announce/2019/02/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html
RedHat Security Advisories: RHSA-2019:0373
https://access.redhat.com/errata/RHSA-2019:0373
RedHat Security Advisories: RHSA-2019:0374
https://access.redhat.com/errata/RHSA-2019:0374
RedHat Security Advisories: RHSA-2019:1144
https://access.redhat.com/errata/RHSA-2019:1144
https://usn.ubuntu.com/3896-1/
https://usn.ubuntu.com/3897-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18357
https://crbug.com/895207
Common Vulnerability Exposure (CVE) ID: CVE-2018-18358
https://crbug.com/899126
Common Vulnerability Exposure (CVE) ID: CVE-2018-18359
https://crbug.com/907714
Common Vulnerability Exposure (CVE) ID: CVE-2018-20065
https://crbug.com/851821
Common Vulnerability Exposure (CVE) ID: CVE-2018-20066
https://crbug.com/856135
Common Vulnerability Exposure (CVE) ID: CVE-2018-20067
https://crbug.com/879965
Common Vulnerability Exposure (CVE) ID: CVE-2018-20068
https://crbug.com/882270
Common Vulnerability Exposure (CVE) ID: CVE-2018-20070
https://crbug.com/895885
Common Vulnerability Exposure (CVE) ID: CVE-2018-20346
BugTraq ID: 106323
http://www.securityfocus.com/bid/106323
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/
FreeBSD Security Advisory: FreeBSD-EN-19:03
https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc
https://security.gentoo.org/glsa/201904-21
https://access.redhat.com/articles/3758321
https://blade.tencent.com/magellan/index_en.html
https://bugzilla.redhat.com/show_bug.cgi?id=1659379
https://bugzilla.redhat.com/show_bug.cgi?id=1659677
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e
https://crbug.com/900910
https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html
https://news.ycombinator.com/item?id=18685296
https://sqlite.org/src/info/940f2adc8541a838
https://sqlite.org/src/info/d44318f59044162e
https://worthdoingbadly.com/sqlitebug/
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg113218.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/releaselog/3_25_3.html
https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
SuSE Security Announcement: openSUSE-SU-2019:1159 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html
SuSE Security Announcement: openSUSE-SU-2019:1222 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.