exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 3315-1

Debian Security Advisory 3315-1
Posted Jul 24, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3315-1 - Several vulnerabilities were discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2015-1266, CVE-2015-1267, CVE-2015-1268, CVE-2015-1269, CVE-2015-1270, CVE-2015-1271, CVE-2015-1272, CVE-2015-1273, CVE-2015-1274, CVE-2015-1276, CVE-2015-1277, CVE-2015-1278, CVE-2015-1279, CVE-2015-1280, CVE-2015-1281, CVE-2015-1282, CVE-2015-1283, CVE-2015-1284, CVE-2015-1285, CVE-2015-1286, CVE-2015-1287, CVE-2015-1288, CVE-2015-1289
SHA-256 | cb3dc0da6f78a83ee1bcb3ccd48f19bc839d73342fdcf21a35855718da9468f6

Debian Security Advisory 3315-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3315-1 security@debian.org
https://www.debian.org/security/ Michael Gilbert
July 23, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium-browser
CVE ID : CVE-2015-1266 CVE-2015-1267 CVE-2015-1268 CVE-2015-1269
CVE-2015-1270 CVE-2015-1271 CVE-2015-1272 CVE-2015-1273
CVE-2015-1274 CVE-2015-1276 CVE-2015-1277 CVE-2015-1278
CVE-2015-1279 CVE-2015-1280 CVE-2015-1281 CVE-2015-1282
CVE-2015-1283 CVE-2015-1284 CVE-2015-1285 CVE-2015-1286
CVE-2015-1287 CVE-2015-1288 CVE-2015-1289

Several vulnerabilities were discovered in the chromium web browser.

CVE-2015-1266

Intended access restrictions could be bypassed for certain URLs like
chrome://gpu.

CVE-2015-1267

A way to bypass the Same Origin Policy was discovered.

CVE-2015-1268

Mariusz Mlynski also discovered a way to bypass the Same Origin Policy.

CVE-2015-1269

Mike Rudy discovered that hostnames were not properly compared in the
HTTP Strict Transport Policy and HTTP Public Key Pinning features,
which could allow those access restrictions to be bypassed.

CVE-2015-1270

Atte Kettunen discovered an uninitialized memory read in the ICU library.

CVE-2015-1271

cloudfuzzer discovered a buffer overflow in the pdfium library.

CVE-2015-1272

Chamal de Silva discovered race conditions in the GPU process
implementation.

CVE-2015-1273

makosoft discovered a buffer overflow in openjpeg, which is used by
the pdfium library embedded in chromium.

CVE-2015-1274

andrewm.bpi discovered that the auto-open list allowed certain file
types to be executed immediately after download.

CVE-2015-1276

Colin Payne discovered a use-after-free issue in the IndexedDB
implementation.

CVE-2015-1277

SkyLined discovered a use-after-free issue in chromium's accessibility
implementation.

CVE-2015-1278

Chamal de Silva discovered a way to use PDF documents to spoof a URL.

CVE-2015-1279

mlafon discovered a buffer overflow in the pdfium library.

CVE-2015-1280

cloudfuzzer discovered a memory corruption issue in the SKIA library.

CVE-2015-1281

Masato Knugawa discovered a way to bypass the Content Security
Policy.

CVE-2015-1282

Chamal de Silva discovered multiple use-after-free issues in the
pdfium library.

CVE-2015-1283

Huzaifa Sidhpurwala discovered a buffer overflow in the expat
library.

CVE-2015-1284

Atte Kettunen discovered that the maximum number of page frames
was not correctly checked.

CVE-2015-1285

gazheyes discovered an information leak in the XSS auditor,
which normally helps to prevent certain classes of cross-site
scripting problems.

CVE-2015-1286

A cross-site scripting issue was discovered in the interface to
the v8 javascript library.

CVE-2015-1287

filedescriptor discovered a way to bypass the Same Origin Policy.

CVE-2015-1288

Mike Ruddy discovered that the spellchecking dictionaries could
still be downloaded over plain HTTP (related to CVE-2015-1263).

CVE-2015-1289

The chrome 44 development team found and fixed various issues
during internal auditing.

In addition to the above issues, Google disabled the hotword extension
by default in this version, which if enabled downloads files without
the user's intervention.

For the stable distribution (jessie), these problems have been fixed in
version 44.0.2403.89-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 44.0.2403.89-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=
=0awE
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close