DSA-3549-1 chromium-browser -- security update

Related Vulnerabilities: CVE-2016-1651   CVE-2016-1652   CVE-2016-1653   CVE-2016-1654   CVE-2016-1655   CVE-2016-1657   CVE-2016-1658   CVE-2016-1659  

Several vulnerabilities have been discovered in the chromium web browser. CVE-2016-1651 An out-of-bounds read issue was discovered in the pdfium library. CVE-2016-1652 A cross-site scripting issue was discovered in extension bindings. CVE-2016-1653 Choongwoo Han discovered an out-of-bounds write issue in the v8 javascript library. CVE-2016-1654 Atte Kettunen discovered an uninitialized memory read condition. CVE-2016-1655 Rob Wu discovered a use-after-free issue related to extensions. CVE-2016-1657 Luan Herrera discovered a way to spoof URLs. CVE-2016-1658 Antonio Sanso discovered an information leak related to extensions. CVE-2016-1659 The chrome development team found and fixed various issues during internal auditing. For the stable distribution (jessie), these problems have been fixed in version 50.0.2661.75-1~deb8u1. For the testing distribution (stretch), these problems will be fixed soon. For the unstable distribution (sid), these problems have been fixed in version 50.0.2661.75-1. We recommend that you upgrade your chromium-browser packages.

Debian Security Advisory

DSA-3549-1 chromium-browser -- security update

Date Reported:
15 Apr 2016
Affected Packages:
chromium-browser
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2016-1651, CVE-2016-1652, CVE-2016-1653, CVE-2016-1654, CVE-2016-1655, CVE-2016-1657, CVE-2016-1658, CVE-2016-1659.
More information:

Several vulnerabilities have been discovered in the chromium web browser.

  • CVE-2016-1651

    An out-of-bounds read issue was discovered in the pdfium library.

  • CVE-2016-1652

    A cross-site scripting issue was discovered in extension bindings.

  • CVE-2016-1653

    Choongwoo Han discovered an out-of-bounds write issue in the v8 javascript library.

  • CVE-2016-1654

    Atte Kettunen discovered an uninitialized memory read condition.

  • CVE-2016-1655

    Rob Wu discovered a use-after-free issue related to extensions.

  • CVE-2016-1657

    Luan Herrera discovered a way to spoof URLs.

  • CVE-2016-1658

    Antonio Sanso discovered an information leak related to extensions.

  • CVE-2016-1659

    The chrome development team found and fixed various issues during internal auditing.

For the stable distribution (jessie), these problems have been fixed in version 50.0.2661.75-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in version 50.0.2661.75-1.

We recommend that you upgrade your chromium-browser packages.