Debian DSA-3667-1 : chromium-browser - security update

high Nessus Plugin ID 93546

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2016-5170 A use-after-free issue was discovered in Blink/Webkit.

- CVE-2016-5171 Another use-after-free issue was discovered in Blink/Webkit.

- CVE-2016-5172 Choongwoo Han discovered an information leak in the v8 JavaScript library.

- CVE-2016-5173 A resource bypass issue was discovered in extensions.

- CVE-2016-5174 Andrey Kovalev discoved a way to bypass the popup blocker.

- CVE-2016-5175 The chrome development team found and fixed various issues during internal auditing.

- CVE-2016-7395 An uninitialized memory read issue was discovered in the skia library.

Solution

Upgrade the chromium-browser packages.

For the stable distribution (jessie), these problems have been fixed in version 53.0.2785.113-1~deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2016-5170

https://security-tracker.debian.org/tracker/CVE-2016-5171

https://security-tracker.debian.org/tracker/CVE-2016-5172

https://security-tracker.debian.org/tracker/CVE-2016-5173

https://security-tracker.debian.org/tracker/CVE-2016-5174

https://security-tracker.debian.org/tracker/CVE-2016-5175

https://security-tracker.debian.org/tracker/CVE-2016-7395

https://packages.debian.org/source/jessie/chromium-browser

https://www.debian.org/security/2016/dsa-3667

Plugin Details

Severity: High

ID: 93546

File Name: debian_DSA-3667.nasl

Version: 2.12

Type: local

Agent: unix

Published: 9/16/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-browser, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/15/2016

Reference Information

CVE: CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174, CVE-2016-5175, CVE-2016-7395

DSA: 3667