Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.69003
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 2166-1 (chromium-browser)
Zusammenfassung:The remote host is missing an update to chromium-browser;announced via advisory DSA 2166-1.
Beschreibung:Summary:
The remote host is missing an update to chromium-browser
announced via advisory DSA 2166-1.

Vulnerability Insight:
Several vulnerabilities were discovered in the Chromium browser.
The Common Vulnerabilities and Exposures project identifies the
following problems:


CVE-2011-0777

Use-after-free vulnerability in Google Chrome before 9.0.597.84 allows remote
attackers to cause a denial of service or possibly have unspecified other
impact via vectors related to image loading


CVE-2011-0778

Google Chrome before 9.0.597.84 does not properly restrict drag and drop
operations, which might allow remote attackers to bypass the Same Origin
Policy via unspecified vectors


CVE-2011-0783

Unspecified vulnerability in Google Chrome before 9.0.597.84 allows
user-assisted remote attackers to cause a denial of service
(application crash) via vectors involving a bad volume setting.


CVE-2011-0983

Google Chrome before 9.0.597.94 does not properly handle anonymous blocks,
which allows remote attackers to cause a denial of service or possibly have
unspecified other impact via unknown vectors that lead to a stale pointer.


CVE-2011-0981

Google Chrome before 9.0.597.94 does not properly perform event handling for
animations, which allows remote attackers to cause a denial of service or
possibly have unspecified other impact via unknown vectors that lead to a
stale pointer.


CVE-2011-0984

Google Chrome before 9.0.597.94 does not properly handle plug-ins, which
allows remote attackers to cause a denial of service (out-of-bounds read)
via unspecified vectors


CVE-2011-0985

Google Chrome before 9.0.597.94 does not properly perform process termination
upon memory exhaustion, which has unspecified impact and remote attack vectors.



For the stable distribution (squeeze), these problems have been fixed
in version 6.0.472.63~
r59945-5+squeeze2

For the testing distribution (wheezy), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed
in version 9.0.597.98~
r74359-1

Solution:
We recommend that you upgrade your chromium-browser packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-0777
Debian Security Information: DSA-2166 (Google Search)
http://www.debian.org/security/2011/dsa-2166
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14514
http://secunia.com/advisories/43368
http://www.vupen.com/english/advisories/2011/0408
Common Vulnerability Exposure (CVE) ID: CVE-2011-0778
Debian Security Information: DSA-2188 (Google Search)
http://www.debian.org/security/2011/dsa-2188
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14228
SuSE Security Announcement: SUSE-SR:2011:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-0783
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14730
Common Vulnerability Exposure (CVE) ID: CVE-2011-0983
http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
BugTraq ID: 46262
http://www.securityfocus.com/bid/46262
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14543
http://secunia.com/advisories/43342
Common Vulnerability Exposure (CVE) ID: CVE-2011-0981
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14320
Common Vulnerability Exposure (CVE) ID: CVE-2011-0984
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14719
Common Vulnerability Exposure (CVE) ID: CVE-2011-0985
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14506
CopyrightCopyright (C) 2011 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.