Lucene search

K
debianDebianDEBIAN:DSA-3594-1:124FD
HistoryJun 04, 2016 - 6:04 p.m.

[SECURITY] [DSA 3594-1] chromium-browser security update

2016-06-0418:04:06
lists.debian.org
7

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.014 Low

EPSS

Percentile

86.4%


Debian Security Advisory DSA-3594-1 [email protected]
https://www.debian.org/security/ Michael Gilbert
June 04, 2016 https://www.debian.org/security/faq


Package : chromium-browser
CVE ID : CVE-2016-1696 CVE-2016-1697 CVE-2016-1698 CVE-2016-1699
CVE-2016-1700 CVE-2016-1701 CVE-2016-1702

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2016-1696

A cross-origin bypass was found in the bindings to extensions.

CVE-2016-1697

Mariusz Mlynski discovered a cross-origin bypass in Blink/Webkit.

CVE-2016-1698

Rob Wu discovered an information leak.

CVE-2016-1699

Gregory Panakkal discovered an issue in the Developer Tools
feature.

CVE-2016-1700

Rob Wu discovered a use-after-free issue in extensions.

CVE-2016-1701

Rob Wu discovered a use-after-free issue in the autofill feature.

CVE-2016-1702

cloudfuzzer discovered an out-of-bounds read issue in the skia
library.

For the stable distribution (jessie), these problems have been fixed in
version 51.0.2704.79-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 51.0.2704.79-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

OSVersionArchitecturePackageVersionFilename
Debian8allchromium-browser< 51.0.2704.79-1~deb8u1chromium-browser_51.0.2704.79-1~deb8u1_all.deb

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.014 Low

EPSS

Percentile

86.4%