Lucene search

K
mageiaGentoo FoundationMGASA-2016-0335
HistoryOct 04, 2016 - 3:20 p.m.

Updated chromium-browser-stable packages fix security vulnerability

2016-10-0415:20:54
Gentoo Foundation
advisories.mageia.org
8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.015 Low

EPSS

Percentile

86.5%

Chromium-browser-stable 53.0.2785.143 provides fixes for security issues: a use-after-free bug in V8 (CVE-2016-5177) and various problems found in upstream’s internal audits, fuzzing, and other initiatives (CVE-2016-5178).

OSVersionArchitecturePackageVersionFilename
Mageia5noarchchromium-browser-stable< 53.0.2785.143-1chromium-browser-stable-53.0.2785.143-1.mga5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.015 Low

EPSS

Percentile

86.5%