Debian DSA-3645-1 : chromium-browser - security update

critical Nessus Plugin ID 92956

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilites have been discovered in the chromium web browser.

- CVE-2016-5139 GiWan Go discovered a use-after-free issue in the pdfium library.

- CVE-2016-5140 Ke Liu discovered a use-after-free issue in the pdfium library.

- CVE-2016-5141 Sergey Glazunov discovered a URL spoofing issue.

- CVE-2016-5142 Sergey Glazunov discovered a use-after-free issue.

- CVE-2016-5143 Gregory Panakkal discovered an issue in the developer tools.

- CVE-2016-5144 Gregory Panakkal discovered another issue in the developer tools.

- CVE-2016-5146 The chrome development team found and fixed various issues during internal auditing.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (jessie), these problems have been fixed in version 52.0.2743.116-1~deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2016-5139

https://security-tracker.debian.org/tracker/CVE-2016-5140

https://security-tracker.debian.org/tracker/CVE-2016-5141

https://security-tracker.debian.org/tracker/CVE-2016-5142

https://security-tracker.debian.org/tracker/CVE-2016-5143

https://security-tracker.debian.org/tracker/CVE-2016-5144

https://security-tracker.debian.org/tracker/CVE-2016-5146

https://packages.debian.org/source/jessie/chromium-browser

https://www.debian.org/security/2016/dsa-3645

Plugin Details

Severity: Critical

ID: 92956

File Name: debian_DSA-3645.nasl

Version: 2.7

Type: local

Agent: unix

Published: 8/15/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 8/9/2016

Reference Information

CVE: CVE-2016-5139, CVE-2016-5140, CVE-2016-5141, CVE-2016-5142, CVE-2016-5143, CVE-2016-5144

DSA: 3645