Lucene search

K
mageiaGentoo FoundationMGASA-2016-0214
HistoryJun 03, 2016 - 12:40 a.m.

Updated chromium-browser-stable packages fix security vulnerabilities

2016-06-0300:40:03
Gentoo Foundation
advisories.mageia.org
11

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.025 Low

EPSS

Percentile

90.1%

Chromium-browser-stable 51.0.2704.63 fixes security issues: cross-origin bypass problems in extensions bindings (CVE-2016-1672 and CVE-2016-1676), blink (CVE-2016-1673 and CVE-2016-1675), and extensions (CVE-2016-1674) heap use-after free bugs in V8 bindings (CVE-2016-1679), Skia (CVE-2016-1680), and Autofill (CVE-2016-1690) heap buffer overflows in V8 (CVE-2016-1678), PDFium (CVE-2016-1681), media (CVE-2016-1689), and Skia (CVE-2016-1691) out-of-bounds read errors in PDFium (CVE-2016-1685 and CVE-2016-1686) and V8 (CVE-2016-1688) type confusion in V8 (CVE-2016-1677), a CSP bypass for ServiceWorker (CVE-2016-1682), an information leak in extensions (CVE-2016-1687), a limited cross-origin bypass in ServiceWorker (CVE-2016-1692), and HPKP pins removed on cache clearance (CVE-2016-1694) various fixes from upstream’s internal audits, fuzzing, and other initiatives (CVE-2016-1695)

OSVersionArchitecturePackageVersionFilename
Mageia5noarchchromium-browser-stable< 51.0.2704.63-1chromium-browser-stable-51.0.2704.63-1.mga5

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.025 Low

EPSS

Percentile

90.1%