Debian DSA-3549-1 : chromium-browser - security update

critical Nessus Plugin ID 90549

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2016-1651 An out-of-bounds read issue was discovered in the pdfium library.

- CVE-2016-1652 A cross-site scripting issue was discovered in extension bindings.

- CVE-2016-1653 Choongwoo Han discovered an out-of-bounds write issue in the v8 JavaScript library.

- CVE-2016-1654 Atte Kettunen discovered an uninitialized memory read condition.

- CVE-2016-1655 Rob Wu discovered a use-after-free issue related to extensions.

- CVE-2016-1657 Luan Herrera discovered a way to spoof URLs.

- CVE-2016-1658 Antonio Sanso discovered an information leak related to extensions.

- CVE-2016-1659 The chrome development team found and fixed various issues during internal auditing.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (jessie), these problems have been fixed in version 50.0.2661.75-1~deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2016-1651

https://security-tracker.debian.org/tracker/CVE-2016-1652

https://security-tracker.debian.org/tracker/CVE-2016-1653

https://security-tracker.debian.org/tracker/CVE-2016-1654

https://security-tracker.debian.org/tracker/CVE-2016-1655

https://security-tracker.debian.org/tracker/CVE-2016-1657

https://security-tracker.debian.org/tracker/CVE-2016-1658

https://security-tracker.debian.org/tracker/CVE-2016-1659

https://packages.debian.org/source/jessie/chromium-browser

https://www.debian.org/security/2016/dsa-3549

Plugin Details

Severity: Critical

ID: 90549

File Name: debian_DSA-3549.nasl

Version: 2.15

Type: local

Agent: unix

Published: 4/18/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/15/2016

Vulnerability Publication Date: 4/18/2016

Reference Information

CVE: CVE-2016-1651, CVE-2016-1652, CVE-2016-1653, CVE-2016-1654, CVE-2016-1655, CVE-2016-1657, CVE-2016-1658, CVE-2016-1659

DSA: 3549