Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title chromium-browser security update
Informations
Name DSA-3549 First vendor Publication 2016-04-15
Vendor Debian Last vendor Modification 2016-04-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2016-1651

An out-of-bounds read issue was discovered in the pdfium library.

CVE-2016-1652

A cross-site scripting issue was discovered in extension bindings.

CVE-2016-1653

Choongwoo Han discovered an out-of-bounds write issue in the v8 javascript library.

CVE-2016-1654

Atte Kettunen discovered an uninitialized memory read condition.

CVE-2016-1655

Rob Wu discovered a use-after-free issue related to extensions.

CVE-2016-1657

Luan Herrera discovered a way to spoof URLs.

CVE-2016-1658

Antonio Sanso discovered an information leak related to extensions.

CVE-2016-1659

The chrome development team found and fixed various issues during internal auditing.

For the stable distribution (jessie), these problems have been fixed in version 50.0.2661.75-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in version 50.0.2661.75-1.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3549

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-200 Information Exposure
14 % CWE-284 Access Control (Authorization) Issues
14 % CWE-254 Security Features
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
14 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3943
Application 1
Os 3
Os 1
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-05-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-02.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2955-1.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-504.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-505.nasl - Type : ACT_GATHER_INFO
2016-04-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6d8505f0061411e6b39c00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1061.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0638.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1060-1.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3549.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_50_0_2661_75.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_50_0_2661_75.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-04-21 17:28:26
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-04-19 00:28:19
  • Multiple Updates
2016-04-18 17:27:16
  • Multiple Updates
2016-04-15 17:23:14
  • First insertion