Debian 9859 Published by

Updated chromium and curl packages are available for Debian GNU/Linux 9:

DSA 4330-1: chromium-browser security update
DSA 4331-1: curl security update



DSA 4330-1: chromium-browser security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4330-1 security@debian.org
https://www.debian.org/security/ Michael Gilbert
November 02, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium-browser
CVE ID : CVE-2018-5179 CVE-2018-17462 CVE-2018-17463 CVE-2018-17464
CVE-2018-17465 CVE-2018-17466 CVE-2018-17467 CVE-2018-17468
CVE-2018-17469 CVE-2018-17470 CVE-2018-17471 CVE-2018-17473
CVE-2018-17474 CVE-2018-17475 CVE-2018-17476 CVE-2018-17477

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2018-5179

Yannic Boneberger discovered an error in the ServiceWorker implementation.

CVE-2018-17462

Ned Williamson and Niklas Baumstark discovered a way to escape the sandbox.

CVE-2018-17463

Ned Williamson and Niklas Baumstark discovered a remote code execution
issue in the v8 javascript library.

CVE-2018-17464

xisigr discovered a URL spoofing issue.

CVE-2018-17465

Lin Zuojian discovered a use-after-free issue in the v8 javascript
library.

CVE-2018-17466

Omair discovered a memory corruption issue in the angle library.

CVE-2018-17467

Khalil Zhani discovered a URL spoofing issue.

CVE-2018-17468

Jams Lee discovered an information disclosure issue.

CVE-2018-17469

Zhen Zhou discovered a buffer overflow issue in the pdfium library.

CVE-2018-17470

Zhe Jin discovered a memory corruption issue in the GPU backend
implementation.

CVE-2018-17471

Lnyas Zhang discovered an issue with the full screen user interface.

CVE-2018-17473

Khalil Zhani discovered a URL spoofing issue.

CVE-2018-17474

Zhe Jin discovered a use-after-free issue.

CVE-2018-17475

Vladimir Metnew discovered a URL spoofing issue.

CVE-2018-17476

Khalil Zhani discovered an issue with the full screen user interface.

CVE-2018-17477

Aaron Muir Hamilton discovered a user interface spoofing issue in the
extensions pane.

This update also fixes a buffer overflow in the embedded lcms library included
with chromium.

For the stable distribution (stretch), these problems have been fixed in
version 70.0.3538.67-1~deb9u1.

We recommend that you upgrade your chromium-browser packages.

For the detailed security status of chromium-browser please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium-browser

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/



DSA 4331-1: curl security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4331-1 security@debian.org
https://www.debian.org/security/ Alessandro Ghedini
November 02, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : curl
CVE ID : CVE-2018-16839 CVE-2018-16842

Two vulnerabilities were discovered in cURL, an URL transfer library.

CVE-2018-16839

Harry Sintonen discovered that, on systems with a 32 bit size_t, an
integer overflow would be triggered when a SASL user name longer
than 2GB is used. This would in turn cause a very small buffer to be
allocated instead of the intended very huge one, which would trigger
a heap buffer overflow when the buffer is used.

CVE-2018-16842

Brian Carpenter discovered that the logic in the curl tool to wrap
error messages at 80 columns is flawed, leading to a read buffer
overflow if a single word in the message is itself longer than 80
bytes.

For the stable distribution (stretch), these problems have been fixed in
version 7.52.1-5+deb9u8.

We recommend that you upgrade your curl packages.

For the detailed security status of curl please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/curl

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/