Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Debian Security Advisory DSA 2959-1 (chromium-browser - security update)

Information

Severity

Severity

High

Family

Family

Debian Local Security Checks

CVSSv2 Base

CVSSv2 Base

7.5

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:N/C:P/I:P/A:P

Solution Type

Solution Type

Vendor Patch

Created

Created

9 years ago

Modified

Modified

5 years ago

Summary

Several vulnerabilities have been discovered in the chromium web browser. CVE-2014-3154 Collin Payne discovered a use-after-free issue in the filesystem API. CVE-2014-3155 James March, Daniel Sommermann, and Alan Frindell discovered several out-of-bounds read issues in the SPDY protocol implementation. CVE-2014-3156 Atte Kettunen discovered a buffer overflow issue in bitmap handling in the clipboard implementation. CVE-2014-3157 A heap-based buffer overflow issue was discovered in chromium's ffmpeg media filter. In addition, this version corrects a regression in the previous update. Support for older i386 processors had been dropped. This functionality is now restored.

Affected Software

Affected Software

chromium-browser on Debian Linux

Detection Method

Detection Method

This check tests the installed software version using the apt package manager.

Solution

Solution

For the stable distribution (wheezy), these problems have been fixed in version 35.0.1916.153-1~deb7u1. For the testing (jessie) and unstable (sid) distribution, these problems have been fixed in version 35.0.1916.153-1. We recommend that you upgrade your chromium-browser packages.

Common Vulnerabilities and Exposures (CVE)