Lucene search

K
debianDebianDEBIAN:DSA-2920-1:EB91B
HistoryMay 03, 2014 - 9:44 p.m.

[SECURITY] [DSA 2920-1] chromium-browser security update

2014-05-0321:44:42
lists.debian.org
12

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

0.012 Low

EPSS

Percentile

85.2%


Debian Security Advisory DSA-2920-1 [email protected]
http://www.debian.org/security/ Michael Gilbert
May 03, 2014 http://www.debian.org/security/faq


Package : chromium-browser
CVE ID : CVE-2014-1730 CVE-2014-1731 CVE-2014-1732 CVE-2014-1733
CVE-2014-1734 CVE-2014-1735 CVE-2014-1736

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2014-1730

A type confusion issue was discovered in the v8 javascript library.

CVE-2014-1731

John Butler discovered a type confusion issue in the WebKit/Blink
document object model implementation.

CVE-2014-1732

Khalil Zhani discovered a use-after-free issue in the speech
recognition feature.

CVE-2014-1733

Jed Davis discovered a way to bypass the seccomp-bpf sandbox.

CVE-2014-1734

The Google Chrome development team discovered and fixed multiple
issues with potential security impact.

CVE-2014-1735

The Google Chrome development team discovered and fixed multiple
issues in version 3.24.35.33 of the v8 javascript library.

CVE-2014-1736

SkyLined discovered an integer overlflow issue in the v8 javascript
library.

For the stable distribution (wheezy), these problems have been fixed in
version 34.0.1847.132-1~deb7u1.

For the testing distribution (jessie), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 34.0.1847.132-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: [email protected]

OSVersionArchitecturePackageVersionFilename
Debian7allchromium-browser< 34.0.1847.132-1~deb7u1chromium-browser_34.0.1847.132-1~deb7u1_all.deb

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

0.012 Low

EPSS

Percentile

85.2%