Executive Summary

Summary
Title chromium-browser security update
Informations
Name DSA-3456 First vendor Publication 2016-01-27
Vendor Debian Last vendor Modification 2016-01-27
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in the chromium web browser.

CVE-2015-6792

An issue was found in the handling of MIDI files.

CVE-2016-1612

cloudfuzzer discovered a logic error related to receiver compatibility in the v8 javascript library.

CVE-2016-1613

A use-after-free issue was discovered in the pdfium library.

CVE-2016-1614

Christoph Diehl discovered an information leak in Webkit/Blink.

CVE-2016-1615

Ron Masas discovered a way to spoof URLs.

CVE-2016-1616

Luan Herrera discovered a way to spoof URLs.

CVE-2016-1617

jenuis discovered a way to discover whether an HSTS web site had been visited.

CVE-2016-1618

Aaron Toponce discovered the use of weak random number generator.

CVE-2016-1619

Keve Nagy discovered an out-of-bounds-read issue in the pdfium library.

CVE-2016-1620

The chrome 48 development team found and fixed various issues during internal auditing. Also multiple issues were fixed in the v8 javascript library, version 4.7.271.17.

For the stable distribution (jessie), these problems have been fixed in version 48.0.2564.82-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in version 48.0.2564.82-1.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3456

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-200 Information Exposure
25 % CWE-254 Security Features
12 % CWE-310 Cryptographic Issues
12 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3934
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-109.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3456.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0072.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2877-1.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-99.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_371bbea9383648329e70e8e928727f8c.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_48_0_2564_82.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_48_0_2564_82.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-939.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bb7d4791a5bf11e5a0e500262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2665.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_47_0_2526_106.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_47_0_2526_106.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-01-29 13:26:20
  • Multiple Updates
2016-01-27 17:27:22
  • Multiple Updates
2016-01-27 17:22:54
  • First insertion