Lucene search

K
osvGoogleOSV:DSA-3594-1
HistoryJun 04, 2016 - 12:00 a.m.

chromium-browser - security update

2016-06-0400:00:00
Google
osv.dev
8

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.011 Low

EPSS

Percentile

82.4%

Several vulnerabilities have been discovered in the chromium web browser.

  • CVE-2016-1696
    A cross-origin bypass was found in the bindings to extensions.
  • CVE-2016-1697
    Mariusz Mlynski discovered a cross-origin bypass in Blink/Webkit.
  • CVE-2016-1698
    Rob Wu discovered an information leak.
  • CVE-2016-1699
    Gregory Panakkal discovered an issue in the Developer Tools
    feature.
  • CVE-2016-1700
    Rob Wu discovered a use-after-free issue in extensions.
  • CVE-2016-1701
    Rob Wu discovered a use-after-free issue in the autofill feature.
  • CVE-2016-1702
    cloudfuzzer discovered an out-of-bounds read issue in the skia
    library.

For the stable distribution (jessie), these problems have been fixed in
version 51.0.2704.79-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 51.0.2704.79-1.

We recommend that you upgrade your chromium-browser packages.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.011 Low

EPSS

Percentile

82.4%