Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title chromium-browser security update
Informations
Name DSA-3731 First vendor Publication 2016-12-11
Vendor Debian Last vendor Modification 2016-12-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2016-5181

A cross-site scripting issue was discovered.

CVE-2016-5182

Giwan Go discovered a heap overflow issue.

CVE-2016-5183

A use-after-free issue was discovered in the pdfium library.

CVE-2016-5184

Another use-after-free issue was discovered in the pdfium library.

CVE-2016-5185

cloudfuzzer discovered a use-after-free issue in Blink/Webkit.

CVE-2016-5186

Abdulrahman Alqabandi discovered an out-of-bounds read issue in the developer tools.

CVE-2016-5187

Luan Herrera discovered a URL spoofing issue.

CVE-2016-5188

Luan Herrera discovered that some drop down menus can be used to hide parts of the user interface.

CVE-2016-5189

xisigr discovered a URL spoofing issue.

CVE-2016-5190

Atte Kettunen discovered a use-after-free issue.

CVE-2016-5191

Gareth Hughes discovered a cross-site scripting issue.

CVE-2016-5192

haojunhou@gmail.com discovered a same-origin bypass.

CVE-2016-5193

Yuyang Zhou discovered a way to pop open a new window.

CVE-2016-5194

The chrome development team found and fixed various issues during internal auditing.

CVE-2016-5198

Tencent Keen Security Lab discovered an out-of-bounds memory access issue in the v8 javascript library.

CVE-2016-5199

A heap corruption issue was discovered in the ffmpeg library.

CVE-2016-5200

Choongwoo Han discovered an out-of-bounds memory access issue in the v8 javascript library.

CVE-2016-5201

Rob Wu discovered an information leak.

CVE-2016-5202

The chrome development team found and fixed various issues during internal auditing.

CVE-2016-5203

A use-after-free issue was discovered in the pdfium library.

CVE-2016-5204

Mariusz Mlynski discovered a cross-site scripting issue in SVG image handling.

CVE-2016-5205

A cross-site scripting issue was discovered.

CVE-2016-5206

Rob Wu discovered a same-origin bypass in the pdfium library.

CVE-2016-5207

Mariusz Mlynski discovered a cross-site scripting issue.

CVE-2016-5208

Mariusz Mlynski discovered another cross-site scripting issue.

CVE-2016-5209

Giwan Go discovered an out-of-bounds write issue in Blink/Webkit.

CVE-2016-5210

Ke Liu discovered an out-of-bounds write in the pdfium library.

CVE-2016-5211

A use-after-free issue was discovered in the pdfium library.

CVE-2016-5212

Khalil Zhani discovered an information disclosure issue in the developer tools.

CVE-2016-5213

Khalil Zhani discovered a use-after-free issue in the v8 javascript library.

CVE-2016-5214

Jonathan Birch discovered a file download protection bypass.

CVE-2016-5215

Looben Yang discovered a use-after-free issue.

CVE-2016-5216

A use-after-free issue was discovered in the pdfium library.

CVE-2016-5217

Rob Wu discovered a condition where data was not validated by the pdfium library.

CVE-2016-5218

Abdulrahman Alqabandi discovered a URL spoofing issue.

CVE-2016-5219

Rob Wu discovered a use-after-free issue in the v8 javascript library.

CVE-2016-5220

Rob Wu discovered a way to access files on the local system.

CVE-2016-5221

Tim Becker discovered an integer overflow issue in the angle library.

CVE-2016-5222

xisigr discovered a URL spoofing issue.

CVE-2016-5223

Hwiwon Lee discovered an integer overflow issue in the pdfium library.

CVE-2016-5224

Roeland Krak discovered a same-origin bypass in SVG image handling.

CVE-2016-5225

Scott Helme discovered a Content Security Protection bypass.

CVE-2016-5226

Jun Kokatsu discovered a cross-scripting issue.

CVE-2016-9650

Jakub Żoczek discovered a Content Security Protection information disclosure.

CVE-2016-9651

Guang Gong discovered a way to access private data in the v8 javascript library.

CVE-2016-9652

The chrome development team found and fixed various issues during internal auditing.

For the stable distribution (jessie), these problems have been fixed in version 55.0.2883.75-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in version 55.0.2883.75-1.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3731

CWE : Common Weakness Enumeration

% Id Name
22 % CWE-416 Use After Free
16 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
11 % CWE-20 Improper Input Validation
9 % CWE-284 Access Control (Authorization) Issues
7 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
7 % CWE-200 Information Exposure
7 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7 % CWE-19 Data Handling
4 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
4 % CWE-125 Out-of-bounds Read
2 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
2 % CWE-189 Numeric Errors (CWE/SANS Top 25)
2 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3960
Os 3
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2018-06-05 Apple QuickTime movie file keys atom integer overflow attempt
RuleID : 46481 - Revision : 1 - Type : FILE-MULTIMEDIA
2018-06-05 Apple QuickTime movie file keys atom integer overflow attempt
RuleID : 46480 - Revision : 1 - Type : FILE-MULTIMEDIA
2018-03-29 Google Chrome Blink ImageBitmap integer overflow attempt
RuleID : 45767 - Revision : 1 - Type : BROWSER-CHROME
2018-03-29 Google Chrome Blink ImageBitmap integer overflow attempt
RuleID : 45766 - Revision : 1 - Type : BROWSER-CHROME
2018-03-29 Google Chrome Blink ImageBitmap integer overflow attempt
RuleID : 45765 - Revision : 1 - Type : BROWSER-CHROME
2018-03-29 Google Chrome Blink ImageBitmap integer overflow attempt
RuleID : 45764 - Revision : 1 - Type : BROWSER-CHROME
2018-03-29 Google Chrome Blink ImageBitmap integer overflow attempt
RuleID : 45763 - Revision : 1 - Type : BROWSER-CHROME
2018-03-29 Google Chrome Blink ImageBitmap integer overflow attempt
RuleID : 45762 - Revision : 1 - Type : BROWSER-CHROME
2018-03-29 Google Chrome Blink ImageBitmap integer overflow attempt
RuleID : 45761 - Revision : 1 - Type : BROWSER-CHROME
2018-03-29 Google Chrome Blink ImageBitmap integer overflow attempt
RuleID : 45760 - Revision : 1 - Type : BROWSER-CHROME
2017-07-06 Google Chrome Blink ImageBitmap integer overflow attempt
RuleID : 43118 - Revision : 1 - Type : BROWSER-CHROME
2017-07-06 Google Chrome Blink ImageBitmap integer overflow attempt
RuleID : 43117 - Revision : 1 - Type : BROWSER-CHROME

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c5b2c9a435.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ae1fde5fb8.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-119.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e0e1cb2b2b.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a815b7bf5d.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1453.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3731.nasl - Type : ACT_GATHER_INFO
2016-12-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3153-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2919.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_603fe0a1bb2611e68e5a3065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-11.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3133-1.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_55_0_2883_75.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_55_0_2883_75.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1365.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-16.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-012de4c97e.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-35049d9d97.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2718.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1292.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a3473f5aa73911e6afaae8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_54_0_2840_98.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_54_0_2840_99.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-c671aae490.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2672.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1266.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : A web browser installed on the remote macOS or Mac OS X host is affected by a...
File : macosx_google_chrome_54_0_2840_87.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ae9cb9b8a20311e6a2653065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : A web browser installed on the remote Windows host is affected by a remote co...
File : google_chrome_54_0_2840_87.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3113-1.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9118961b9fa511e6a2653065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-2597.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_54_0_2840_59.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_54_0_2840_59.nasl - Type : ACT_GATHER_INFO
2016-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2067.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2020-05-23 13:03:42
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-12-12 00:22:30
  • First insertion