Debian DSA-3486-1 : chromium-browser - security update

critical Nessus Plugin ID 88869

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2016-1622 It was discovered that a maliciously crafted extension could bypass the Same Origin Policy.

- CVE-2016-1623 Mariusz Mlynski discovered a way to bypass the Same Origin Policy.

- CVE-2016-1624 lukezli discovered a buffer overflow issue in the Brotli library.

- CVE-2016-1625 Jann Horn discovered a way to cause the Chrome Instant feature to navigate to unintended destinations.

- CVE-2016-1626 An out-of-bounds read issue was discovered in the openjpeg library.

- CVE-2016-1627 It was discovered that the Developer Tools did not validate URLs.

- CVE-2016-1628 An out-of-bounds read issue was discovered in the pdfium library.

- CVE-2016-1629 A way to bypass the Same Origin Policy was discovered in Blink/WebKit, along with a way to escape the chromium sandbox.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (jessie), these problems have been fixed in version 48.0.2564.116-1~deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2016-1622

https://security-tracker.debian.org/tracker/CVE-2016-1623

https://security-tracker.debian.org/tracker/CVE-2016-1624

https://security-tracker.debian.org/tracker/CVE-2016-1625

https://security-tracker.debian.org/tracker/CVE-2016-1626

https://security-tracker.debian.org/tracker/CVE-2016-1627

https://security-tracker.debian.org/tracker/CVE-2016-1628

https://security-tracker.debian.org/tracker/CVE-2016-1629

https://packages.debian.org/source/jessie/chromium-browser

https://www.debian.org/security/2016/dsa-3486

Plugin Details

Severity: Critical

ID: 88869

File Name: debian_DSA-3486.nasl

Version: 2.13

Type: local

Agent: unix

Published: 2/22/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 2/21/2016

Reference Information

CVE: CVE-2016-1622, CVE-2016-1623, CVE-2016-1624, CVE-2016-1625, CVE-2016-1626, CVE-2016-1627, CVE-2016-1628, CVE-2016-1629

DSA: 3486