[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 3660-1] chromium-browser security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3660-1                   security@debian.org
https://www.debian.org/security/                          Michael Gilbert
September 05, 2016                    https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : chromium-browser
CVE ID         : CVE-2016-5147 CVE-2016-5148 CVE-2016-5149 CVE-2016-5150
                 CVE-2016-5151 CVE-2016-5152 CVE-2016-5153 CVE-2016-5154
                 CVE-2016-5155 CVE-2016-5156 CVE-2016-5157 CVE-2016-5158
                 CVE-2016-5159 CVE-2016-5160 CVE-2016-5161 CVE-2016-5162
                 CVE-2016-5163 CVE-2016-5164 CVE-2016-5165 CVE-2016-5166
                 CVE-2016-5167

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2016-5147

    A cross-site scripting issue was discovered.

CVE-2016-5148

    Another cross-site scripting issue was discovered.

CVE-2016-5149

    Max Justicz discovered a script injection issue in extension handling.

CVE-2016-5150

    A use-after-free issue was discovered in Blink/Webkit.

CVE-2016-5151

    A use-after-free issue was discovered in the pdfium library.

CVE-2016-5152

    GiWan Go discovered a heap overflow issue in the pdfium library.

CVE-2016-5153

    Atte Kettunen discovered a use-after-destruction issue.

CVE-2016-5154

    A heap overflow issue was discovered in the pdfium library.

CVE-2016-5155

    An address bar spoofing issue was discovered.

CVE-2016-5156

    jinmo123 discovered a use-after-free issue.

CVE-2016-5157

    A heap overflow issue was discovered in the pdfium library.

CVE-2016-5158

    GiWan Go discovered a heap overflow issue in the pdfium library.

CVE-2016-5159

    GiWan Go discovered another heap overflow issue in the pdfium library.

CVE-2016-5160

    @l33terally discovered an extensions resource bypass.

CVE-2016-5161

    A type confusion issue was discovered.

CVE-2016-5162

    Nicolas Golubovic discovered an extensions resource bypass.

CVE-2016-5163

    Rafay Baloch discovered an address bar spoofing issue.

CVE-2016-5164

    A cross-site scripting issue was discovered in the developer tools.

CVE-2016-5165

    Gregory Panakkal discovered a script injection issue in the developer
    tools.

CVE-2016-5166

    Gregory Panakkal discovered an issue with the Save Page As feature.

CVE-2016-5167

    The chrome development team found and fixed various issues during
    internal auditing.

For the stable distribution (jessie), these problems have been fixed in
version 53.0.2785.89-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 53.0.2785.89-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=
=Igvd
-----END PGP SIGNATURE-----


Reply to: