Debian 9896 Published by

The following updates has been released for Debian GNU/Linux:

Debian GNU/Linux 7 LTS:
DLA 1162-1: apr security update
DLA 1163-1: apr-util security update

Debian GNU/Linux 9:
DSA 4020-1: chromium-browser security update



DLA 1162-1: apr security update




Package : apr
Version : 1.4.6-3+deb7u2
CVE ID : CVE-2017-12613
Debian Bug : #879708

It was discovered that there was an out-of-bounds memory vulnerability
in apr, a support/portability library for various applications.

When the apr_exp_time*() or apr_os_exp_time*() functions were invoked
with an invalid month field value, out of bounds memory may have been be
accessed when converting this value to an apr_time_exp_t value. This
could have potentially revealed the contents of a different static heap
value or resulted in program termination.

For Debian 7 "Wheezy", this issue has been fixed in apr version
1.4.6-3+deb7u2.

We recommend that you upgrade your apr packages.




DLA 1163-1: apr-util security update




Package : apr-util
Version : 1.4.1-3+deb7u1
CVE ID : CVE-2017-12618
Debian Bug : #879996

It was discovered that there was an out-of-bounds read access in
apr-util, a support/portability library used by many applications.

A local user with write access to the database could have made a process
using these functions crash and thus cause a denial-of-service.

For Debian 7 "Wheezy", this issue has been fixed in apr-util version
1.4.1-3+deb7u1.

We recommend that you upgrade your apr-util packages.




DSA 4020-1: chromium-browser security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4020-1 security@debian.org
https://www.debian.org/security/ Michael Gilbert
November 05, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium-browser
CVE ID : CVE-2017-5124 CVE-2017-5125 CVE-2017-5126 CVE-2017-5127
CVE-2017-5128 CVE-2017-5129 CVE-2017-5131 CVE-2017-5132
CVE-2017-5133 CVE-2017-15386 CVE-2017-15387 CVE-2017-15388
CVE-2017-15389 CVE-2017-15390 CVE-2017-15391 CVE-2017-15392
CVE-2017-15393 CVE-2017-15394 CVE-2017-15395 CVE-2017-15396

Several vulnerabilities have been discovered in the chromium web browser.

In addition, this message serves as an annoucment that security support for
chromium in the oldstable release (jessie), Debian 8, is now discontinued.

Debian 8 chromium users that desire continued security updates are strongly
encouraged to upgrade now to the current stable release (stretch), Debian 9.

An alternative is to switch to the firefox browser, which will continue to
receive security updates in jessie for some time.

CVE-2017-5124

A cross-site scripting issue was discovered in MHTML.

CVE-2017-5125

A heap overflow issue was discovered in the skia library.

CVE-2017-5126

Luat Nguyen discovered a use-after-free issue in the pdfium library.

CVE-2017-5127

Luat Nguyen discovered another use-after-free issue in the pdfium
library.

CVE-2017-5128

Omair discovered a heap overflow issue in the WebGL implementation.

CVE-2017-5129

Omair discovered a use-after-free issue in the WebAudio implementation.

CVE-2017-5131

An out-of-bounds write issue was discovered in the skia library.

CVE-2017-5132

Guarav Dewan discovered an error in the WebAssembly implementation.

CVE-2017-5133

Aleksandar Nikolic discovered an out-of-bounds write issue in the skia
library.

CVE-2017-15386

WenXu Wu discovered a user interface spoofing issue.

CVE-2017-15387

Jun Kokatsu discovered a way to bypass the content security policy.

CVE-2017-15388

Kushal Arvind Shah discovered an out-of-bounds read issue in the skia
library.

CVE-2017-15389

xisigr discovered a URL spoofing issue.

CVE-2017-15390

Haosheng Wang discovered a URL spoofing issue.

CVE-2017-15391

Joao Lucas Melo Brasio discovered a way for an extension to bypass its
limitations.

CVE-2017-15392

Xiaoyin Liu discovered an error the implementation of registry keys.

CVE-2017-15393

Svyat Mitin discovered an issue in the devtools.

CVE-2017-15394

Sam discovered a URL spoofing issue.

CVE-2017-15395

Johannes Bergman discovered a null pointer dereference issue.

CVE-2017-15396

Yuan Deng discovered a stack overflow issue in the v8 javascript library.

For the oldstable distribution (jessie), security support for chromium has
been discontinued.

For the stable distribution (stretch), these problems have been fixed in
version 62.0.3202.75-1~deb9u1.

For the testing distribution (buster), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 62.0.3202.75-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/