Debian DSA-3531-1 : chromium-browser - security update

high Nessus Plugin ID 90206

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2016-1646 Wen Xu discovered an out-of-bounds read issue in the v8 library.

- CVE-2016-1647 A use-after-free issue was discovered.

- CVE-2016-1648 A use-after-free issue was discovered in the handling of extensions.

- CVE-2016-1649 lokihardt discovered a buffer overflow issue in the Almost Native Graphics Layer Engine (ANGLE) library.

- CVE-2016-1650 The chrome development team found and fixed various issues during internal auditing. Also multiple issues were fixed in the v8 JavaScript library, version 4.9.385.33.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (jessie), these problems have been fixed in version 49.0.2623.108-1~deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2016-1646

https://security-tracker.debian.org/tracker/CVE-2016-1647

https://security-tracker.debian.org/tracker/CVE-2016-1648

https://security-tracker.debian.org/tracker/CVE-2016-1649

https://security-tracker.debian.org/tracker/CVE-2016-1650

https://packages.debian.org/source/jessie/chromium-browser

https://www.debian.org/security/2016/dsa-3531

Plugin Details

Severity: High

ID: 90206

File Name: debian_DSA-3531.nasl

Version: 2.16

Type: local

Agent: unix

Published: 3/28/2016

Updated: 6/8/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/25/2016

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Reference Information

CVE: CVE-2016-1646, CVE-2016-1647, CVE-2016-1648, CVE-2016-1649, CVE-2016-1650

DSA: 3531