Vulnerabilities > CVE-2016-5157 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
opensuse
google
fedoraproject
CWE-119
nessus

Summary

Heap-based buffer overflow in the opj_dwt_interleave_v function in dwt.c in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allows remote attackers to execute arbitrary code via crafted coordinate values in JPEG 2000 data.

Vulnerable Configurations

Part Description Count
OS
Opensuse
1
OS
Fedoraproject
3
Application
Google
3766

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-EEC838A3A0.NASL
    descriptionStable update to 53.0.2785.101. Security fix for CVE-2016-5147, CVE-2016-5148, CVE-2016-5149, CVE-2016-5150, CVE-2016-5151, CVE-2016-5152, CVE-2016-5153, CVE-2016-5154, CVE-2016-5155, CVE-2016-5156, CVE-2016-5157, CVE-2016-5158, CVE-2016-5159, CVE-2016-5161, CVE-2016-5162, CVE-2016-5163, CVE-2016-5164, CVE-2016-5165, CVE-2016-5166, CVE-2016-5160, CVE-2016-5167 Also applies fix for chrome-remote-desktop where HOME env variable was not properly set via systemd service. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-11-15
    plugin id94877
    published2016-11-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94877
    titleFedora 25 : chromium (2016-eec838a3a0)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2016-eec838a3a0.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(94877);
      script_version("2.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2016-5147", "CVE-2016-5148", "CVE-2016-5149", "CVE-2016-5150", "CVE-2016-5151", "CVE-2016-5152", "CVE-2016-5153", "CVE-2016-5154", "CVE-2016-5155", "CVE-2016-5156", "CVE-2016-5157", "CVE-2016-5158", "CVE-2016-5159", "CVE-2016-5160", "CVE-2016-5161", "CVE-2016-5162", "CVE-2016-5163", "CVE-2016-5164", "CVE-2016-5165", "CVE-2016-5166", "CVE-2016-5167");
      script_xref(name:"FEDORA", value:"2016-eec838a3a0");
    
      script_name(english:"Fedora 25 : chromium (2016-eec838a3a0)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Stable update to 53.0.2785.101.
    
    Security fix for CVE-2016-5147, CVE-2016-5148, CVE-2016-5149,
    CVE-2016-5150, CVE-2016-5151, CVE-2016-5152, CVE-2016-5153,
    CVE-2016-5154, CVE-2016-5155, CVE-2016-5156, CVE-2016-5157,
    CVE-2016-5158, CVE-2016-5159, CVE-2016-5161, CVE-2016-5162,
    CVE-2016-5163, CVE-2016-5164, CVE-2016-5165, CVE-2016-5166,
    CVE-2016-5160, CVE-2016-5167
    
    Also applies fix for chrome-remote-desktop where HOME env variable was
    not properly set via systemd service.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2016-eec838a3a0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected chromium package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:25");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/09/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/09/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^25([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 25", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC25", reference:"chromium-53.0.2785.101-1.fc25")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromium");
    }
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_53_0_2785_89.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 53.0.2785.89. It is, therefore, affected by multiple vulnerabilities : - Universal XSS in Blink. Credit to anonymous - Universal XSS in Blink. Credit to anonymous - Script injection in extensions. Credit to Max Justicz (http - Use after free in Blink. Credit to anonymous - Use after free in PDFium. Credit to anonymous - Heap overflow in PDFium. Credit to GiWan Go of Stealien - Use after destruction in Blink. Credit to Atte Kettunen of OUSPG - Heap overflow in PDFium. Credit to anonymous - Address bar spoofing. Credit to anonymous - Use after free in event bindings. Credit to jinmo123 - Heap overflow in PDFium. Credit to anonymous - Heap overflow in PDFium. Credit to GiWan Go of Stealien - Heap overflow in PDFium. Credit to GiWan Go of Stealien - Type confusion in Blink. Credit to 62600BCA031B9EB5CB4A74ADDDD6771E working with Trend Micro
    last seen2020-06-01
    modified2020-06-02
    plugin id93315
    published2016-09-02
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93315
    titleGoogle Chrome < 53.0.2785.89 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(93315);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/14");
    
      script_cve_id(
        "CVE-2016-5147",
        "CVE-2016-5148",
        "CVE-2016-5149",
        "CVE-2016-5150",
        "CVE-2016-5151",
        "CVE-2016-5152",
        "CVE-2016-5153",
        "CVE-2016-5154",
        "CVE-2016-5155",
        "CVE-2016-5156",
        "CVE-2016-5157",
        "CVE-2016-5158",
        "CVE-2016-5159",
        "CVE-2016-5160",
        "CVE-2016-5161",
        "CVE-2016-5162",
        "CVE-2016-5163",
        "CVE-2016-5164",
        "CVE-2016-5165",
        "CVE-2016-5166",
        "CVE-2016-5167"
      );
    
      script_name(english:"Google Chrome < 53.0.2785.89 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote Windows host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Windows host is
    prior to 53.0.2785.89. It is, therefore, affected by multiple
    vulnerabilities :
    
      - Universal XSS in Blink. Credit to anonymous
    
      - Universal XSS in Blink. Credit to anonymous
    
      - Script injection in extensions. Credit to Max Justicz
        (http
    
      - Use after free in Blink. Credit to anonymous
    
      - Use after free in PDFium. Credit to anonymous
    
      - Heap overflow in PDFium. Credit to GiWan Go of Stealien
    
      - Use after destruction in Blink. Credit to Atte Kettunen
        of OUSPG
    
      - Heap overflow in PDFium. Credit to anonymous
    
      - Address bar spoofing. Credit to anonymous
    
      - Use after free in event bindings. Credit to jinmo123
    
      - Heap overflow in PDFium. Credit to anonymous
    
      - Heap overflow in PDFium. Credit to GiWan Go of Stealien
    
      - Heap overflow in PDFium. Credit to GiWan Go of Stealien
    
      - Type confusion in Blink. Credit to
        62600BCA031B9EB5CB4A74ADDDD6771E working with Trend
        Micro's Zero Day Initiative
    
      - Extensions web accessible resources bypass. Credit to
        Nicolas Golubovic
    
      - Address bar spoofing. Credit to Rafay Baloch PTCL
        Etisalat (http
    
      - Universal XSS using DevTools. Credit to anonymous
    
      - Script injection in DevTools. Credit to Gregory
        Panakkal
    
      - SMB Relay Attack via Save Page As. Credit to Gregory
        Panakkal
    
      - Extensions web accessible resources bypass. Credit to
        @l33terally, FogMarks.com (@FogMarks)
    
      - Various fixes from internal audits, fuzzing and other
        initiatives.
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the applications self-reported version number.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Chrome security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f6e7512a");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version to 53.0.2785.89 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-5167");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/08/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/08/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/09/02");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    installs = get_kb_list("SMB/Google_Chrome/*");
    
    google_chrome_check_version(installs:installs, fix:'53.0.2785.89', severity:SECURITY_HOLE);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-2E50862950.NASL
    descriptionSecurity fix for CVE-2016-5177, CVE-2016-5178 https://googlechromereleases.blogspot.com/2016/09/stable-channel-updat e-for-desktop_29.html ---- Update to 53.0.2785.116. https://chromium.googlesource.com/chromium/src/+log/53.0.2785.113..53. 0.2785.116?pretty=fuller&n=10000 ---- Update to 53.0.2785.113 Security fix for CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174, CVE-2016-5175 ---- Stable update to 53.0.2785.101. Security fix for CVE-2016-5147, CVE-2016-5148, CVE-2016-5149, CVE-2016-5150, CVE-2016-5151, CVE-2016-5152, CVE-2016-5153, CVE-2016-5154, CVE-2016-5155, CVE-2016-5156, CVE-2016-5157, CVE-2016-5158, CVE-2016-5159, CVE-2016-5161, CVE-2016-5162, CVE-2016-5163, CVE-2016-5164, CVE-2016-5165, CVE-2016-5166, CVE-2016-5160, CVE-2016-5167 Also applies fix for chrome-remote-desktop where HOME env variable was not properly set via systemd service. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-10-13
    plugin id94024
    published2016-10-13
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94024
    titleFedora 23 : chromium (2016-2e50862950)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_53_0_2785_89.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is prior to 53.0.2785.89. It is, therefore, affected by multiple vulnerabilities : - Universal XSS in Blink. Credit to anonymous - Universal XSS in Blink. Credit to anonymous - Script injection in extensions. Credit to Max Justicz (http - Use after free in Blink. Credit to anonymous - Use after free in PDFium. Credit to anonymous - Heap overflow in PDFium. Credit to GiWan Go of Stealien - Use after destruction in Blink. Credit to Atte Kettunen of OUSPG - Heap overflow in PDFium. Credit to anonymous - Address bar spoofing. Credit to anonymous - Use after free in event bindings. Credit to jinmo123 - Heap overflow in PDFium. Credit to anonymous - Heap overflow in PDFium. Credit to GiWan Go of Stealien - Heap overflow in PDFium. Credit to GiWan Go of Stealien - Type confusion in Blink. Credit to 62600BCA031B9EB5CB4A74ADDDD6771E working with Trend Micro
    last seen2020-06-01
    modified2020-06-02
    plugin id93316
    published2016-09-02
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93316
    titleGoogle Chrome < 53.0.2785.89 Multiple Vulnerabilities (Mac OS X
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1854.NASL
    descriptionAn update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Chromium is an open source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 53.0.2785.89. Security Fix(es) : * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-5147, CVE-2016-5148, CVE-2016-5149, CVE-2016-5150, CVE-2016-5151, CVE-2016-5152, CVE-2016-5153, CVE-2016-5154, CVE-2016-5155, CVE-2016-5156, CVE-2016-5157, CVE-2016-5158, CVE-2016-5159, CVE-2016-5167, CVE-2016-5161, CVE-2016-5162, CVE-2016-5163, CVE-2016-5164, CVE-2016-5165, CVE-2016-5166, CVE-2016-5160)
    last seen2020-05-31
    modified2016-09-13
    plugin id93452
    published2016-09-13
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93452
    titleRHEL 6 : chromium-browser (RHSA-2016:1854)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-ADB346980C.NASL
    descriptionBackport fix for an out-of-bounds write. ---- Security fix for CVE-2016-7163 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-09-19
    plugin id93577
    published2016-09-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93577
    titleFedora 23 : mingw-openjpeg2 (2016-adb346980c)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-27D3B7742F.NASL
    descriptionBackport fix for an out-of-bounds write. ---- Security fix for CVE-2016-7163 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-09-15
    plugin id93488
    published2016-09-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93488
    titleFedora 24 : openjpeg2 (2016-27d3b7742f)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_769BA44979E111E6BF753065EC8FD3EC.NASL
    descriptionGoogle Chrome Releases reports : 33 security fixes in this release Please reference CVE/URL list for details
    last seen2020-06-01
    modified2020-06-02
    plugin id93495
    published2016-09-15
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93495
    titleFreeBSD : chromium -- multiple vulnerabilities (769ba449-79e1-11e6-bf75-3065ec8fd3ec)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-8ED6B7BB5E.NASL
    descriptionBackport fix for an out-of-bounds write. ---- Security fix for CVE-2016-7163 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-11-15
    plugin id94833
    published2016-11-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94833
    titleFedora 25 : mingw-openjpeg2 (2016-8ed6b7bb5e)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-2EAC99579C.NASL
    descriptionBackport fix for an out-of-bounds write. ---- Security fix for CVE-2016-7163 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-09-19
    plugin id93573
    published2016-09-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93573
    titleFedora 24 : mingw-openjpeg2 (2016-2eac99579c)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4013.NASL
    descriptionMultiple vulnerabilities in OpenJPEG, a JPEG 2000 image compression / decompression library, may result in denial of service or the execution of arbitrary code if a malformed JPEG 2000 file is processed.
    last seen2020-06-01
    modified2020-06-02
    plugin id104339
    published2017-11-02
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104339
    titleDebian DSA-4013-1 : openjpeg2 - security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1080.NASL
    descriptionChromium was updated to 53.0.2785.101 to fix a number of security issues and bugs. The following vulnerabilities were fixed: (boo#996648) - CVE-2016-5147: Universal XSS in Blink. - CVE-2016-5148: Universal XSS in Blink. - CVE-2016-5149: Script injection in extensions. - CVE-2016-5150: Use after free in Blink. - CVE-2016-5151: Use after free in PDFium. - CVE-2016-5152: Heap overflow in PDFium. - CVE-2016-5153: Use after destruction in Blink. - CVE-2016-5154: Heap overflow in PDFium. - CVE-2016-5155: Address bar spoofing. - CVE-2016-5156: Use after free in event bindings. - CVE-2016-5157: Heap overflow in PDFium. - CVE-2016-5158: Heap overflow in PDFium. - CVE-2016-5159: Heap overflow in PDFium. - CVE-2016-5161: Type confusion in Blink. - CVE-2016-5162: Extensions web accessible resources bypass. - CVE-2016-5163: Address bar spoofing. - CVE-2016-5164: Universal XSS using DevTools. - CVE-2016-5165: Script injection in DevTools. - CVE-2016-5166: SMB Relay Attack via Save Page As. - CVE-2016-5160: Extensions web accessible resources bypass. The following upstream fixes are included : - SPDY crasher fixes - Disable NV12 DXGI video on AMD - Forward --password-store switch to os_crypt - Tell the kernel to discard USB requests when they time out. - disallow WKBackForwardListItem navigations for pushState pages - arc: bluetooth: Fix advertised uuid - fix conflicting PendingIntent for stop button and swipe away A number of tracked build system fixes are included. (boo#996032, boo#99606, boo#995932) The following tracked regression fix is included: - Re-enable widevine plugin (boo#998328) rpmlint and rpmlint-mini were updated to work around a memory exhaustion problem with this package on 32 bit (boo#969732).
    last seen2020-06-05
    modified2016-09-15
    plugin id93499
    published2016-09-15
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93499
    titleopenSUSE Security Update : Chromium (openSUSE-2016-1080)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-231F53426B.NASL
    descriptionBackport fix for an out-of-bounds write. ---- Security fix for CVE-2016-7163 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-09-19
    plugin id93572
    published2016-09-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93572
    titleFedora 23 : openjpeg2 (2016-231f53426b)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3660.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2016-5147 A cross-site scripting issue was discovered. - CVE-2016-5148 Another cross-site scripting issue was discovered. - CVE-2016-5149 Max Justicz discovered a script injection issue in extension handling. - CVE-2016-5150 A use-after-free issue was discovered in Blink/Webkit. - CVE-2016-5151 A use-after-free issue was discovered in the pdfium library. - CVE-2016-5152 GiWan Go discovered a heap overflow issue in the pdfium library. - CVE-2016-5153 Atte Kettunen discovered a use-after-destruction issue. - CVE-2016-5154 A heap overflow issue was discovered in the pdfium library. - CVE-2016-5155 An address bar spoofing issue was discovered. - CVE-2016-5156 jinmo123 discovered a use-after-free issue. - CVE-2016-5157 A heap overflow issue was discovered in the pdfium library. - CVE-2016-5158 GiWan Go discovered a heap overflow issue in the pdfium library. - CVE-2016-5159 GiWan Go discovered another heap overflow issue in the pdfium library. - CVE-2016-5160 @l33terally discovered an extensions resource bypass. - CVE-2016-5161 A type confusion issue was discovered. - CVE-2016-5162 Nicolas Golubovic discovered an extensions resource bypass. - CVE-2016-5163 Rafay Baloch discovered an address bar spoofing issue. - CVE-2016-5164 A cross-site scripting issue was discovered in the developer tools. - CVE-2016-5165 Gregory Panakkal discovered a script injection issue in the developer tools. - CVE-2016-5166 Gregory Panakkal discovered an issue with the Save Page As feature. - CVE-2016-5167 The chrome development team found and fixed various issues during internal auditing.
    last seen2020-06-01
    modified2020-06-02
    plugin id93325
    published2016-09-06
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93325
    titleDebian DSA-3660-1 : chromium-browser - security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-2250.NASL
    descriptionChromium was updated to 53.0.2785.89 to fix a number of security issues. The following vulnerabilities were fixed: (boo#996648) - CVE-2016-5147: Universal XSS in Blink. - CVE-2016-5148: Universal XSS in Blink. - CVE-2016-5149: Script injection in extensions. - CVE-2016-5150: Use after free in Blink. - CVE-2016-5151: Use after free in PDFium. - CVE-2016-5152: Heap overflow in PDFium. - CVE-2016-5153: Use after destruction in Blink. - CVE-2016-5154: Heap overflow in PDFium. - CVE-2016-5155: Address bar spoofing. - CVE-2016-5156: Use after free in event bindings. - CVE-2016-5157: Heap overflow in PDFium. - CVE-2016-5158: Heap overflow in PDFium. - CVE-2016-5159: Heap overflow in PDFium. - CVE-2016-5161: Type confusion in Blink. - CVE-2016-5162: Extensions web accessible resources bypass. - CVE-2016-5163: Address bar spoofing. - CVE-2016-5164: Universal XSS using DevTools. - CVE-2016-5165: Script injection in DevTools. - CVE-2016-5166: SMB Relay Attack via Save Page As. - CVE-2016-5160: Extensions web accessible resources bypass. A number of tracked build system fixes are included. (boo#996032, boo#99606, boo#995932)
    last seen2020-06-05
    modified2016-09-09
    plugin id93394
    published2016-09-09
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93394
    titleopenSUSE Security Update : Chromium (openSUSE-2016-2250)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-BF8C64A060.NASL
    descriptionStable update to 53.0.2785.101. Security fix for CVE-2016-5147, CVE-2016-5148, CVE-2016-5149, CVE-2016-5150, CVE-2016-5151, CVE-2016-5152, CVE-2016-5153, CVE-2016-5154, CVE-2016-5155, CVE-2016-5156, CVE-2016-5157, CVE-2016-5158, CVE-2016-5159, CVE-2016-5161, CVE-2016-5162, CVE-2016-5163, CVE-2016-5164, CVE-2016-5165, CVE-2016-5166, CVE-2016-5160, CVE-2016-5167 Also applies fix for chrome-remote-desktop where HOME env variable was not properly set via systemd service. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-09-12
    plugin id93426
    published2016-09-12
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93426
    titleFedora 24 : chromium (2016-bf8c64a060)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-DC53CEFFC2.NASL
    descriptionBackport fix for an out-of-bounds write. ---- Security fix for CVE-2016-7163 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-11-15
    plugin id94869
    published2016-11-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94869
    titleFedora 25 : openjpeg2 (2016-dc53ceffc2)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201610-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201610-09 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id94420
    published2016-10-31
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94420
    titleGLSA-201610-09 : Chromium: Multiple vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_B7D56D0B7A1111E6AF78589CFC0654E1.NASL
    descriptionTencent
    last seen2020-06-01
    modified2020-06-02
    plugin id93989
    published2016-10-12
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93989
    titleFreeBSD : openjpeg -- multiple vulnerabilities (b7d56d0b-7a11-11e6-af78-589cfc0654e1)

Redhat

advisories
rhsa
idRHSA-2016:1854
rpms
  • chromium-browser-0:53.0.2785.89-3.el6
  • chromium-browser-debuginfo-0:53.0.2785.89-3.el6

References