Executive Summary

Summary
Title chromium-browser security update
Informations
Name DSA-3486 First vendor Publication 2016-02-21
Vendor Debian Last vendor Modification 2016-02-21
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2016-1622

It was discovered that a maliciously crafted extension could bypass the Same Origin Policy.

CVE-2016-1623

Mariusz Mlynski discovered a way to bypass the Same Origin Policy.

CVE-2016-1624

lukezli discovered a buffer overflow issue in the Brotli library.

CVE-2016-1625

Jann Horn discovered a way to cause the Chrome Instant feature to navigate to unintended destinations.

CVE-2016-1626

An out-of-bounds read issue was discovered in the openjpeg library.

CVE-2016-1627

It was discovered that the Developer Tools did not validate URLs.

CVE-2016-1628

An out-of-bounds read issue was discovered in the pdfium library.

CVE-2016-1629

A way to bypass the Same Origin Policy was discovered in Blink/WebKit, along with a way to escape the chromium sandbox.

For the stable distribution (jessie), these problems have been fixed in version 48.0.2564.116-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in version 48.0.2564.116-1.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3486

CWE : Common Weakness Enumeration

% Id Name
62 % CWE-264 Permissions, Privileges, and Access Controls
38 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3938
Application 1
Os 1
Os 3
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4013.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-26.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1bcfd963e48341b8ab8ebad5c3ce49c9.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Mac OS X host contains a web browser that is affected by a securit...
File : macosx_google_chrome_48_0_2564_116.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Windows host contains a web browser that is affected by a security...
File : google_chrome_48_0_2564_116.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2905-1.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-249.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-239.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0286.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-238.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3486.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2895-1.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_368993bbd68511e5885800262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-221.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0241.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_36034227cf8111e59c2b00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_48_0_2564_109.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_48_0_2564_109.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-03-02 05:28:37
  • Multiple Updates
2016-02-26 00:28:05
  • Multiple Updates
2016-02-25 21:28:59
  • Multiple Updates
2016-02-23 13:26:54
  • Multiple Updates
2016-02-22 00:29:04
  • Multiple Updates
2016-02-22 00:24:48
  • First insertion