Debian DSA-3594-1 : chromium-browser - security update

high Nessus Plugin ID 91473

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2016-1696 A cross-origin bypass was found in the bindings to extensions.

- CVE-2016-1697 Mariusz Mlynski discovered a cross-origin bypass in Blink/Webkit.

- CVE-2016-1698 Rob Wu discovered an information leak.

- CVE-2016-1699 Gregory Panakkal discovered an issue in the Developer Tools feature.

- CVE-2016-1700 Rob Wu discovered a use-after-free issue in extensions.

- CVE-2016-1701 Rob Wu discovered a use-after-free issue in the autofill feature.

- CVE-2016-1702 cloudfuzzer discovered an out-of-bounds read issue in the skia library.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (jessie), these problems have been fixed in version 51.0.2704.79-1~deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2016-1696

https://security-tracker.debian.org/tracker/CVE-2016-1697

https://security-tracker.debian.org/tracker/CVE-2016-1698

https://security-tracker.debian.org/tracker/CVE-2016-1699

https://security-tracker.debian.org/tracker/CVE-2016-1700

https://security-tracker.debian.org/tracker/CVE-2016-1701

https://security-tracker.debian.org/tracker/CVE-2016-1702

https://packages.debian.org/source/jessie/chromium-browser

https://www.debian.org/security/2016/dsa-3594

Plugin Details

Severity: High

ID: 91473

File Name: debian_DSA-3594.nasl

Version: 2.11

Type: local

Agent: unix

Published: 6/6/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/4/2016

Reference Information

CVE: CVE-2016-1696, CVE-2016-1697, CVE-2016-1698, CVE-2016-1699, CVE-2016-1700, CVE-2016-1701, CVE-2016-1702, CVE-2016-1703

DSA: 3594