Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.704606
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-4606-1)
Summary:The remote host is missing an update for the Debian 'chromium' package(s) announced via the DSA-4606-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'chromium' package(s) announced via the DSA-4606-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the chromium web browser.

CVE-2019-13725

Gengming Liu and Jianyu Chen discovered a use-after-free issue in the bluetooth implementation.

CVE-2019-13726

Sergei Glazunov discovered a buffer overflow issue.

CVE-2019-13727

@piochu discovered a policy enforcement error.

CVE-2019-13728

Rong Jian and Guang Gong discovered an out-of-bounds write error in the v8 javascript library.

CVE-2019-13729

Zhe Jin discovered a use-after-free issue.

CVE-2019-13730

Soyeon Park and Wen Xu discovered the use of a wrong type in the v8 javascript library.

CVE-2019-13732

Sergei Glazunov discovered a use-after-free issue in the WebAudio implementation.

CVE-2019-13734

Wenxiang Qian discovered an out-of-bounds write issue in the sqlite library.

CVE-2019-13735

Gengming Liu and Zhen Feng discovered an out-of-bounds write issue in the v8 javascript library.

CVE-2019-13736

An integer overflow issue was discovered in the pdfium library.

CVE-2019-13737

Mark Amery discovered a policy enforcement error.

CVE-2019-13738

Johnathan Norman and Daniel Clark discovered a policy enforcement error.

CVE-2019-13739

xisigr discovered a user interface error.

CVE-2019-13740

Khalil Zhani discovered a user interface error.

CVE-2019-13741

Michal Bentkowski discovered that user input could be incompletely validated.

CVE-2019-13742

Khalil Zhani discovered a user interface error.

CVE-2019-13743

Zhiyang Zeng discovered a user interface error.

CVE-2019-13744

Prakash discovered a policy enforcement error.

CVE-2019-13745

Luan Herrera discovered a policy enforcement error.

CVE-2019-13746

David Erceg discovered a policy enforcement error.

CVE-2019-13747

Ivan Popelyshev and Andre Bonatti discovered an uninitialized value.

CVE-2019-13748

David Erceg discovered a policy enforcement error.

CVE-2019-13749

Khalil Zhani discovered a user interface error.

CVE-2019-13750

Wenxiang Qian discovered insufficient validation of data in the sqlite library.

CVE-2019-13751

Wenxiang Qian discovered an uninitialized value in the sqlite library.

CVE-2019-13752

Wenxiang Qian discovered an out-of-bounds read issue in the sqlite library.

CVE-2019-13753

Wenxiang Qian discovered an out-of-bounds read issue in the sqlite library.

CVE-2019-13754

Cody Crews discovered a policy enforcement error.

CVE-2019-13755

Masato Kinugawa discovered a policy enforcement error.

CVE-2019-13756

Khalil Zhani discovered a user interface error.

CVE-2019-13757

Khalil Zhani discovered a user interface error.

CVE-2019-13758

Khalil Zhani discovered a policy enforecement error.

CVE-2019-13759

Wenxu Wu discovered a user interface error.

CVE-2019-13761

Khalil Zhani discovered a user interface error.

CVE-2019-13762

csanuragjain discovered a policy enforecement error.

CVE-2019-13763

weiwangpp93 discovered a policy enforecement error.

CVE-2019-13764

Soyeon Park and Wen ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'chromium' package(s) on Debian 10.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-13725
Bugtraq: 20200120 [SECURITY] [DSA 4606-1] chromium security update (Google Search)
https://seclists.org/bugtraq/2020/Jan/27
Debian Security Information: DSA-4606 (Google Search)
https://www.debian.org/security/2020/dsa-4606
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://security.gentoo.org/glsa/202003-08
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025067
RedHat Security Advisories: RHSA-2019:4238
https://access.redhat.com/errata/RHSA-2019:4238
SuSE Security Announcement: openSUSE-SU-2019:2692 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
SuSE Security Announcement: openSUSE-SU-2019:2694 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-13726
https://crbug.com/1027152
Common Vulnerability Exposure (CVE) ID: CVE-2019-13727
https://crbug.com/944619
Common Vulnerability Exposure (CVE) ID: CVE-2019-13728
https://crbug.com/1024758
Common Vulnerability Exposure (CVE) ID: CVE-2019-13729
https://crbug.com/1025489
Common Vulnerability Exposure (CVE) ID: CVE-2019-13730
https://crbug.com/1028862
Common Vulnerability Exposure (CVE) ID: CVE-2019-13732
https://crbug.com/1023817
Common Vulnerability Exposure (CVE) ID: CVE-2019-13734
https://crbug.com/1025466
https://www.oracle.com/security-alerts/cpujan2022.html
RedHat Security Advisories: RHSA-2020:0227
https://access.redhat.com/errata/RHSA-2020:0227
RedHat Security Advisories: RHSA-2020:0229
https://access.redhat.com/errata/RHSA-2020:0229
RedHat Security Advisories: RHSA-2020:0273
https://access.redhat.com/errata/RHSA-2020:0273
RedHat Security Advisories: RHSA-2020:0451
https://access.redhat.com/errata/RHSA-2020:0451
RedHat Security Advisories: RHSA-2020:0463
https://access.redhat.com/errata/RHSA-2020:0463
RedHat Security Advisories: RHSA-2020:0476
https://access.redhat.com/errata/RHSA-2020:0476
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-13735
https://crbug.com/1025468
Common Vulnerability Exposure (CVE) ID: CVE-2019-13736
https://crbug.com/1020899
Common Vulnerability Exposure (CVE) ID: CVE-2019-13737
https://crbug.com/1013882
Common Vulnerability Exposure (CVE) ID: CVE-2019-13738
https://crbug.com/1017441
Common Vulnerability Exposure (CVE) ID: CVE-2019-13739
https://crbug.com/824715
Common Vulnerability Exposure (CVE) ID: CVE-2019-13740
https://crbug.com/1005596
Common Vulnerability Exposure (CVE) ID: CVE-2019-13741
https://crbug.com/1011950
Common Vulnerability Exposure (CVE) ID: CVE-2019-13742
https://crbug.com/1017564
Common Vulnerability Exposure (CVE) ID: CVE-2019-13743
https://crbug.com/754304
Common Vulnerability Exposure (CVE) ID: CVE-2019-13744
https://crbug.com/853670
Common Vulnerability Exposure (CVE) ID: CVE-2019-13745
https://crbug.com/990867
Common Vulnerability Exposure (CVE) ID: CVE-2019-13746
https://crbug.com/999932
Common Vulnerability Exposure (CVE) ID: CVE-2019-13747
https://crbug.com/1018528
Common Vulnerability Exposure (CVE) ID: CVE-2019-13748
https://crbug.com/993706
Common Vulnerability Exposure (CVE) ID: CVE-2019-13749
https://crbug.com/1010765
Common Vulnerability Exposure (CVE) ID: CVE-2019-13750
https://crbug.com/1025464
Common Vulnerability Exposure (CVE) ID: CVE-2019-13751
https://crbug.com/1025465
Common Vulnerability Exposure (CVE) ID: CVE-2019-13752
https://crbug.com/1025470
Common Vulnerability Exposure (CVE) ID: CVE-2019-13753
https://crbug.com/1025471
Common Vulnerability Exposure (CVE) ID: CVE-2019-13754
https://crbug.com/442579
Common Vulnerability Exposure (CVE) ID: CVE-2019-13755
https://crbug.com/696208
Common Vulnerability Exposure (CVE) ID: CVE-2019-13756
https://crbug.com/708595
Common Vulnerability Exposure (CVE) ID: CVE-2019-13757
https://crbug.com/884693
Common Vulnerability Exposure (CVE) ID: CVE-2019-13758
https://crbug.com/979441
Common Vulnerability Exposure (CVE) ID: CVE-2019-13759
https://crbug.com/901789
Common Vulnerability Exposure (CVE) ID: CVE-2019-13761
https://crbug.com/1002687
Common Vulnerability Exposure (CVE) ID: CVE-2019-13762
https://crbug.com/1004212
Common Vulnerability Exposure (CVE) ID: CVE-2019-13763
https://crbug.com/1011600
Common Vulnerability Exposure (CVE) ID: CVE-2019-13764
https://crbug.com/1028863
Common Vulnerability Exposure (CVE) ID: CVE-2019-13767
http://packetstormsecurity.com/files/156563/Chrome-DesktopMediaPickerController-WebContentsDestroyed-Use-After-Free.html
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop_17.html
https://crbug.com/1031653
SuSE Security Announcement: openSUSE-SU-2020:0007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-6377
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PSUXNEUS6N42UJNQVCQSTSM6CSW2REPG/
https://chromereleases.googleblog.com/2020/01/stable-channel-update-for-desktop.html
https://crbug.com/1029462
RedHat Security Advisories: RHSA-2020:0084
https://access.redhat.com/errata/RHSA-2020:0084
SuSE Security Announcement: openSUSE-SU-2020:0006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00004.html
SuSE Security Announcement: openSUSE-SU-2020:0009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00007.html
SuSE Security Announcement: openSUSE-SU-2020:0053 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00023.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-6378
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://chromereleases.googleblog.com/2020/01/stable-channel-update-for-desktop_16.html
https://crbug.com/1018677
Common Vulnerability Exposure (CVE) ID: CVE-2020-6379
https://crbug.com/1033407
Common Vulnerability Exposure (CVE) ID: CVE-2020-6380
https://crbug.com/1032170
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.