Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2016.0214
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2016-0214)
Zusammenfassung:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2016-0214 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2016-0214 advisory.

Vulnerability Insight:
Chromium-browser-stable 51.0.2704.63 fixes security issues:

cross-origin bypass problems in extensions bindings (CVE-2016-1672 and
CVE-2016-1676), blink (CVE-2016-1673 and CVE-2016-1675), and extensions
(CVE-2016-1674)

heap use-after free bugs in V8 bindings (CVE-2016-1679), Skia (CVE-2016-1680),
and Autofill (CVE-2016-1690)

heap buffer overflows in V8 (CVE-2016-1678), PDFium (CVE-2016-1681), media
(CVE-2016-1689), and Skia (CVE-2016-1691)

out-of-bounds read errors in PDFium (CVE-2016-1685 and CVE-2016-1686) and V8
(CVE-2016-1688)

type confusion in V8 (CVE-2016-1677), a CSP bypass for ServiceWorker
(CVE-2016-1682), an information leak in extensions (CVE-2016-1687), a limited
cross-origin bypass in ServiceWorker (CVE-2016-1692), and HPKP pins removed on
cache clearance (CVE-2016-1694)

various fixes from upstream's internal audits, fuzzing, and other initiatives
(CVE-2016-1695)

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1672
BugTraq ID: 90876
http://www.securityfocus.com/bid/90876
Debian Security Information: DSA-3590 (Google Search)
http://www.debian.org/security/2016/dsa-3590
https://security.gentoo.org/glsa/201607-07
RedHat Security Advisories: RHSA-2016:1190
https://access.redhat.com/errata/RHSA-2016:1190
http://www.securitytracker.com/id/1035981
SuSE Security Announcement: openSUSE-SU-2016:1430 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
SuSE Security Announcement: openSUSE-SU-2016:1433 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
SuSE Security Announcement: openSUSE-SU-2016:1496 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1673
http://www.ubuntu.com/usn/USN-2992-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1674
Common Vulnerability Exposure (CVE) ID: CVE-2016-1675
Common Vulnerability Exposure (CVE) ID: CVE-2016-1676
Common Vulnerability Exposure (CVE) ID: CVE-2016-1677
Common Vulnerability Exposure (CVE) ID: CVE-2016-1678
Common Vulnerability Exposure (CVE) ID: CVE-2016-1679
Common Vulnerability Exposure (CVE) ID: CVE-2016-1680
Common Vulnerability Exposure (CVE) ID: CVE-2016-1681
Common Vulnerability Exposure (CVE) ID: CVE-2016-1682
Common Vulnerability Exposure (CVE) ID: CVE-2016-1685
Common Vulnerability Exposure (CVE) ID: CVE-2016-1686
Common Vulnerability Exposure (CVE) ID: CVE-2016-1687
Common Vulnerability Exposure (CVE) ID: CVE-2016-1688
Common Vulnerability Exposure (CVE) ID: CVE-2016-1689
Common Vulnerability Exposure (CVE) ID: CVE-2016-1690
Common Vulnerability Exposure (CVE) ID: CVE-2016-1691
Common Vulnerability Exposure (CVE) ID: CVE-2016-1692
Common Vulnerability Exposure (CVE) ID: CVE-2016-1694
Common Vulnerability Exposure (CVE) ID: CVE-2016-1695
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.