Lucene search

K
mageiaGentoo FoundationMGASA-2016-0183
HistoryMay 18, 2016 - 11:14 p.m.

Updated chromium-browser-stable packages fix security vulnerability

2016-05-1823:14:22
Gentoo Foundation
advisories.mageia.org
14

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.035 Low

EPSS

Percentile

91.5%

Chromium-browser-stable 50.0.2661.102 fixes several security issues: same origin bypass vulnerabilities in DOM (CVE-2016-1667) and the Blink V8 bindings (CVE-2016-1668), a buffer overflow in V8 (CVE-2016-1669), and a race condition in the loader (CVE-2016-1670).

OSVersionArchitecturePackageVersionFilename
Mageia5noarchchromium-browser-stable< 50.0.2661.102-1chromium-browser-stable-50.0.2661.102-1.mga5

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.035 Low

EPSS

Percentile

91.5%