Executive Summary

Summary
Title chromium-browser security update
Informations
Name DSA-3594 First vendor Publication 2016-06-04
Vendor Debian Last vendor Modification 2016-06-04
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2016-1696

A cross-origin bypass was found in the bindings to extensions.

CVE-2016-1697

Mariusz Mlynski discovered a cross-origin bypass in Blink/Webkit.

CVE-2016-1698

Rob Wu discovered an information leak.

CVE-2016-1699

Gregory Panakkal discovered an issue in the Developer Tools feature.

CVE-2016-1700

Rob Wu discovered a use-after-free issue in extensions.

CVE-2016-1701

Rob Wu discovered a use-after-free issue in the autofill feature.

CVE-2016-1702

cloudfuzzer discovered an out-of-bounds read issue in the skia library.

For the stable distribution (jessie), these problems have been fixed in version 51.0.2704.79-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in version 51.0.2704.79-1.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3594

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-284 Access Control (Authorization) Issues
17 % CWE-254 Security Features
17 % CWE-200 Information Exposure
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3948
Os 3
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-06-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c039a7612c2911e689123065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-06-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1489.nasl - Type : ACT_GATHER_INFO
2016-06-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2992-1.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3594.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-682.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_51_0_2704_79.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_51_0_2704_79.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1201.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-07-28 09:25:40
  • Multiple Updates
2016-06-08 13:25:04
  • Multiple Updates
2016-06-06 21:39:28
  • Multiple Updates
2016-06-06 05:38:06
  • Multiple Updates
2016-06-04 21:24:25
  • First insertion