Executive Summary

Summary
Title chromium-browser security update
Informations
Name DSA-3645 First vendor Publication 2016-08-09
Vendor Debian Last vendor Modification 2016-08-09
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilites have been discovered in the chromium web browser.

CVE-2016-5139

GiWan Go discovered a use-after-free issue in the pdfium library.

CVE-2016-5140

Ke Liu discovered a use-after-free issue in the pdfium library.

CVE-2016-5141

Sergey Glazunov discovered a URL spoofing issue.

CVE-2016-5142

Sergey Glazunov discovered a use-after-free issue.

CVE-2016-5143

Gregory Panakkal discovered an issue in the developer tools.

CVE-2016-5144

Gregory Panakkal discovered another issue in the developer tools.

CVE-2016-5146

The chrome development team found and fixed various issues during internal auditing.

For the stable distribution (jessie), these problems have been fixed in version 52.0.2743.116-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in version 52.0.2743.116-1.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3645

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-416 Use After Free
17 % CWE-284 Access Control (Authorization) Issues
17 % CWE-264 Permissions, Privileges, and Access Controls
17 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3951
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1433.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-920b27e8f4.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0559.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1088.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1060.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170322_openjpeg_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0048.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-807.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170319_openjpeg_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0559.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0559.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0559.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3058-1.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_958b9cee79da11e6bf753065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e9798eaaa3.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3645.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1580.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_52_0_2743_116.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-950.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_52_0_2743_116.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-08-16 13:25:32
  • Multiple Updates
2016-08-10 21:26:04
  • Multiple Updates
2016-08-09 05:20:05
  • First insertion