Lucene search

K
mageiaGentoo FoundationMGASA-2016-0279
HistoryAug 09, 2016 - 11:58 a.m.

Updated chromium-browser-stable packages fix security vulnerability

2016-08-0911:58:37
Gentoo Foundation
advisories.mageia.org
21

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.028

Percentile

90.6%

Chromium-browser-stable 52.0.2743.116 fixes security issues: two heap overflow issues in pdfium (CVE-2016-5139 and CVE-2016-5140); an address bar spoofing problem (CVE-2016-5141); a use-after-free bug (CVE-2016-5142) and a same origin bypass problem (CVE-2016-5145) in blink; two parameter sanitization failures in DevTools (CVE-2016-5143 and CVE-2016-5144); and various fixes from upstream’s internal audits, fuzzing, and other initiatives (CVE-2016-5146).

OSVersionArchitecturePackageVersionFilename
Mageia5noarchchromium-browser-stable< 52.0.2743.116-1chromium-browser-stable-52.0.2743.116-1.mga5

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.028

Percentile

90.6%