Lucene search

K
debianDebianDEBIAN:DSA-3660-1:9B550
HistorySep 05, 2016 - 11:18 p.m.

[SECURITY] [DSA 3660-1] chromium-browser security update

2016-09-0523:18:22
lists.debian.org
9

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P


Debian Security Advisory DSA-3660-1 [email protected]
https://www.debian.org/security/ Michael Gilbert
September 05, 2016 https://www.debian.org/security/faq


Package : chromium-browser
CVE ID : CVE-2016-5147 CVE-2016-5148 CVE-2016-5149 CVE-2016-5150
CVE-2016-5151 CVE-2016-5152 CVE-2016-5153 CVE-2016-5154
CVE-2016-5155 CVE-2016-5156 CVE-2016-5157 CVE-2016-5158
CVE-2016-5159 CVE-2016-5160 CVE-2016-5161 CVE-2016-5162
CVE-2016-5163 CVE-2016-5164 CVE-2016-5165 CVE-2016-5166
CVE-2016-5167

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2016-5147

A cross-site scripting issue was discovered.

CVE-2016-5148

Another cross-site scripting issue was discovered.

CVE-2016-5149

Max Justicz discovered a script injection issue in extension handling.

CVE-2016-5150

A use-after-free issue was discovered in Blink/Webkit.

CVE-2016-5151

A use-after-free issue was discovered in the pdfium library.

CVE-2016-5152

GiWan Go discovered a heap overflow issue in the pdfium library.

CVE-2016-5153

Atte Kettunen discovered a use-after-destruction issue.

CVE-2016-5154

A heap overflow issue was discovered in the pdfium library.

CVE-2016-5155

An address bar spoofing issue was discovered.

CVE-2016-5156

jinmo123 discovered a use-after-free issue.

CVE-2016-5157

A heap overflow issue was discovered in the pdfium library.

CVE-2016-5158

GiWan Go discovered a heap overflow issue in the pdfium library.

CVE-2016-5159

GiWan Go discovered another heap overflow issue in the pdfium library.

CVE-2016-5160

@l33terally discovered an extensions resource bypass.

CVE-2016-5161

A type confusion issue was discovered.

CVE-2016-5162

Nicolas Golubovic discovered an extensions resource bypass.

CVE-2016-5163

Rafay Baloch discovered an address bar spoofing issue.

CVE-2016-5164

A cross-site scripting issue was discovered in the developer tools.

CVE-2016-5165

Gregory Panakkal discovered a script injection issue in the developer
tools.

CVE-2016-5166

Gregory Panakkal discovered an issue with the Save Page As feature.

CVE-2016-5167

The chrome development team found and fixed various issues during
internal auditing.

For the stable distribution (jessie), these problems have been fixed in
version 53.0.2785.89-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 53.0.2785.89-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P