Lucene search

K
debianDebianDEBIAN:DSA-3456-1:C5101
HistoryJan 27, 2016 - 12:58 p.m.

[SECURITY] [DSA 3456-1] chromium-browser security update

2016-01-2712:58:20
lists.debian.org
9

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C


Debian Security Advisory DSA-3456-1 [email protected]
https://www.debian.org/security/ Michael Gilbert
January 27, 2016 https://www.debian.org/security/faq


Package : chromium-browser
CVE ID : CVE-2015-6792 CVE-2016-1612 CVE-2016-1613 CVE-2016-1614
CVE-2016-1615 CVE-2016-1616 CVE-2016-1617 CVE-2016-1618
CVE-2016-1619 CVE-2016-1620

Several vulnerabilities were discovered in the chromium web browser.

CVE-2015-6792

An issue was found in the handling of MIDI files.

CVE-2016-1612

cloudfuzzer discovered a logic error related to receiver
compatibility in the v8 javascript library.

CVE-2016-1613

A use-after-free issue was discovered in the pdfium library.

CVE-2016-1614

Christoph Diehl discovered an information leak in Webkit/Blink.

CVE-2016-1615

Ron Masas discovered a way to spoof URLs.

CVE-2016-1616

Luan Herrera discovered a way to spoof URLs.

CVE-2016-1617

jenuis discovered a way to discover whether an HSTS web site had
been visited.

CVE-2016-1618

Aaron Toponce discovered the use of weak random number generator.

CVE-2016-1619

Keve Nagy discovered an out-of-bounds-read issue in the pdfium library.

CVE-2016-1620

The chrome 48 development team found and fixed various issues
during internal auditing.  Also multiple issues were fixed in
the v8 javascript library, version 4.7.271.17.

For the stable distribution (jessie), these problems have been fixed in
version 48.0.2564.82-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 48.0.2564.82-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C