Debian DSA-3456-1 : chromium-browser - security update

critical Nessus Plugin ID 88425

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities were discovered in the chromium web browser.

- CVE-2015-6792 An issue was found in the handling of MIDI files.

- CVE-2016-1612 cloudfuzzer discovered a logic error related to receiver compatibility in the v8 JavaScript library.

- CVE-2016-1613 A use-after-free issue was discovered in the pdfium library.

- CVE-2016-1614 Christoph Diehl discovered an information leak in Webkit/Blink.

- CVE-2016-1615 Ron Masas discovered a way to spoof URLs.

- CVE-2016-1616 Luan Herrera discovered a way to spoof URLs.

- CVE-2016-1617 jenuis discovered a way to discover whether an HSTS website had been visited.

- CVE-2016-1618 Aaron Toponce discovered the use of weak random number generator.

- CVE-2016-1619 Keve Nagy discovered an out-of-bounds-read issue in the pdfium library.

- CVE-2016-1620 The chrome 48 development team found and fixed various issues during internal auditing. Also multiple issues were fixed in the v8 JavaScript library, version 4.7.271.17.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (jessie), these problems have been fixed in version 48.0.2564.82-1~deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2015-6792

https://security-tracker.debian.org/tracker/CVE-2016-1612

https://security-tracker.debian.org/tracker/CVE-2016-1613

https://security-tracker.debian.org/tracker/CVE-2016-1614

https://security-tracker.debian.org/tracker/CVE-2016-1615

https://security-tracker.debian.org/tracker/CVE-2016-1616

https://security-tracker.debian.org/tracker/CVE-2016-1617

https://security-tracker.debian.org/tracker/CVE-2016-1618

https://security-tracker.debian.org/tracker/CVE-2016-1619

https://security-tracker.debian.org/tracker/CVE-2016-1620

https://packages.debian.org/source/jessie/chromium-browser

https://www.debian.org/security/2016/dsa-3456

Plugin Details

Severity: Critical

ID: 88425

File Name: debian_DSA-3456.nasl

Version: 1.14

Type: local

Agent: unix

Published: 1/28/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/27/2016

Vulnerability Publication Date: 12/24/2015

Reference Information

CVE: CVE-2015-6792, CVE-2016-1612, CVE-2016-1613, CVE-2016-1614, CVE-2016-1615, CVE-2016-1616, CVE-2016-1617, CVE-2016-1618, CVE-2016-1619, CVE-2016-1620

DSA: 3456