Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.702930
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 2930-1 (chromium-browser - security update)
Summary:Several vulnerabilities have been discovered in the chromium web browser.;; CVE-2014-1740; Collin Payne discovered a use-after-free issue in chromium's WebSockets implementation.;; CVE-2014-1741; John Butler discovered multiple integer overflow issues in the; Blink/Webkit document object model implementation.;; CVE-2014-1742; cloudfuzzer discovered a use-after-free issue in the Blink/Webkit text editing feature.
Description:Summary:
Several vulnerabilities have been discovered in the chromium web browser.

CVE-2014-1740
Collin Payne discovered a use-after-free issue in chromium's WebSockets implementation.

CVE-2014-1741
John Butler discovered multiple integer overflow issues in the
Blink/Webkit document object model implementation.

CVE-2014-1742
cloudfuzzer discovered a use-after-free issue in the Blink/Webkit text editing feature.

Affected Software/OS:
chromium-browser on Debian Linux

Solution:
For the stable distribution (wheezy), these problems have been fixed in
version 34.0.1847.137-1~
deb7u1.

For the testing distribution (jessie), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 34.0.1847.137-1.

We recommend that you upgrade your chromium-browser packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-1740
BugTraq ID: 67374
http://www.securityfocus.com/bid/67374
Debian Security Information: DSA-2930 (Google Search)
http://www.debian.org/security/2014/dsa-2930
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.securitytracker.com/id/1030240
http://secunia.com/advisories/59155
http://secunia.com/advisories/60372
SuSE Security Announcement: openSUSE-SU-2014:0783 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-1741
BugTraq ID: 67376
http://www.securityfocus.com/bid/67376
Common Vulnerability Exposure (CVE) ID: CVE-2014-1742
BugTraq ID: 67375
http://www.securityfocus.com/bid/67375
CopyrightCopyright (c) 2014 Greenbone Networks GmbH http://greenbone.net

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.