Debian DSA-3564-1 : chromium-browser - security update

critical Nessus Plugin ID 90840

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2016-1660 Atte Kettunen discovered an out-of-bounds write issue.

- CVE-2016-1661 Wadih Matar discovered a memory corruption issue.

- CVE-2016-1662 Rob Wu discovered a use-after-free issue related to extensions.

- CVE-2016-1663 A use-after-free issue was discovered in Blink's bindings to V8.

- CVE-2016-1664 Wadih Matar discovered a way to spoof URLs.

- CVE-2016-1665 gksgudtjr456 discovered an information leak in the v8 JavaScript library.

- CVE-2016-1666 The chrome development team found and fixed various issues during internal auditing.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (jessie), these problems have been fixed in version 50.0.2661.94-1~deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2016-1660

https://security-tracker.debian.org/tracker/CVE-2016-1661

https://security-tracker.debian.org/tracker/CVE-2016-1662

https://security-tracker.debian.org/tracker/CVE-2016-1663

https://security-tracker.debian.org/tracker/CVE-2016-1664

https://security-tracker.debian.org/tracker/CVE-2016-1665

https://security-tracker.debian.org/tracker/CVE-2016-1666

https://packages.debian.org/source/jessie/chromium-browser

https://www.debian.org/security/2016/dsa-3564

Plugin Details

Severity: Critical

ID: 90840

File Name: debian_DSA-3564.nasl

Version: 2.15

Type: local

Agent: unix

Published: 5/3/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/2/2016

Reference Information

CVE: CVE-2016-1660, CVE-2016-1661, CVE-2016-1662, CVE-2016-1663, CVE-2016-1664, CVE-2016-1665, CVE-2016-1666

DSA: 3564