-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1060
                     chromium-browser security update
                                3 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1666 CVE-2016-1665 CVE-2016-1664
                   CVE-2016-1663 CVE-2016-1662 CVE-2016-1661
                   CVE-2016-1660  

Reference:         ASB-2016.0049

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3564

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3564-1                   security@debian.org
https://www.debian.org/security/                          Michael Gilbert
May 02, 2016                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : chromium-browser
CVE ID         : CVE-2016-1660 CVE-2016-1661 CVE-2016-1662 CVE-2016-1663
                 CVE-2016-1664 CVE-2016-1665 CVE-2016-1666

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2016-1660

    Atte Kettunen discovered an out-of-bounds write issue.

CVE-2016-1661

    Wadih Matar discovered a memory corruption issue.

CVE-2016-1662

    Rob Wu discovered a use-after-free issue related to extensions.

CVE-2016-1663

    A use-after-free issue was discovered in Blink's bindings to V8.

CVE-2016-1664

    Wadih Matar discovered a way to spoof URLs.

CVE-2016-1665

    gksgudtjr456 discovered an information leak in the v8 javascript
    library.

CVE-2016-1666

    The chrome development team found and fixed various issues during
    internal auditing.

For the stable distribution (jessie), these problems have been fixed in
version 50.0.2661.94-1~deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 50.0.2661.94-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=
=zpNw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7atb
-----END PGP SIGNATURE-----