Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2017.0111
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2017-0111)
Zusammenfassung:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2017-0111 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2017-0111 advisory.

Vulnerability Insight:
Chromium-browser 57.0.2987.133 fixes security issues:

Multiple flaws were found in the way Chromium 55 processes various types
of web content, where loading a web page containing malicious content
could cause Chromium to crash, execute arbitrary code, or disclose
sensitive information. (CVE-2017-5006, CVE-2017-5007, CVE-2017-5008,
CVE-2017-5009, CVE-2017-5010, CVE-2017-5011, CVE-2017-5012,
CVE-2017-5013, CVE-2017-5014, CVE-2017-5015, CVE-2017-5016,
CVE-2017-5017, CVE-2017-5018, CVE-2017-5019, CVE-2017-5020,
CVE-2017-5021, CVE-2017-5022, CVE-2017-5023, CVE-2017-5024,
CVE-2017-5025, CVE-2017-5026, CVE-2017-5027, CVE-2017-5029,
CVE-2017-5030, CVE-2017-5031, CVE-2017-5032, CVE-2017-5033,
CVE-2017-5034, CVE-2017-5035, CVE-2017-5036, CVE-2017-5037,
CVE-2017-5038, CVE-2017-5039, CVE-2017-5040, CVE-2017-5041,
CVE-2017-5042, CVE-2017-5043, CVE-2017-5044, CVE-2017-5045,
CVE-2017-5046, CVE-2017-5052, CVE-2017-5053, CVE-2017-5054,
CVE-2017-5055, CVE-2017-5056)

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-5006
BugTraq ID: 95792
http://www.securityfocus.com/bid/95792
Debian Security Information: DSA-3776 (Google Search)
http://www.debian.org/security/2017/dsa-3776
https://security.gentoo.org/glsa/201701-66
RedHat Security Advisories: RHSA-2017:0206
http://rhn.redhat.com/errata/RHSA-2017-0206.html
http://www.securitytracker.com/id/1037718
Common Vulnerability Exposure (CVE) ID: CVE-2017-5007
Common Vulnerability Exposure (CVE) ID: CVE-2017-5008
Common Vulnerability Exposure (CVE) ID: CVE-2017-5009
Common Vulnerability Exposure (CVE) ID: CVE-2017-5010
Common Vulnerability Exposure (CVE) ID: CVE-2017-5011
Common Vulnerability Exposure (CVE) ID: CVE-2017-5012
Common Vulnerability Exposure (CVE) ID: CVE-2017-5013
Common Vulnerability Exposure (CVE) ID: CVE-2017-5014
Common Vulnerability Exposure (CVE) ID: CVE-2017-5015
Common Vulnerability Exposure (CVE) ID: CVE-2017-5016
Common Vulnerability Exposure (CVE) ID: CVE-2017-5017
Common Vulnerability Exposure (CVE) ID: CVE-2017-5018
Common Vulnerability Exposure (CVE) ID: CVE-2017-5019
Common Vulnerability Exposure (CVE) ID: CVE-2017-5020
Common Vulnerability Exposure (CVE) ID: CVE-2017-5021
Common Vulnerability Exposure (CVE) ID: CVE-2017-5022
Common Vulnerability Exposure (CVE) ID: CVE-2017-5023
Common Vulnerability Exposure (CVE) ID: CVE-2017-5024
https://security.gentoo.org/glsa/201705-05
Common Vulnerability Exposure (CVE) ID: CVE-2017-5025
Common Vulnerability Exposure (CVE) ID: CVE-2017-5026
Common Vulnerability Exposure (CVE) ID: CVE-2017-5027
Common Vulnerability Exposure (CVE) ID: CVE-2017-5029
BugTraq ID: 96767
http://www.securityfocus.com/bid/96767
Debian Security Information: DSA-3810 (Google Search)
http://www.debian.org/security/2017/dsa-3810
RedHat Security Advisories: RHSA-2017:0499
http://rhn.redhat.com/errata/RHSA-2017-0499.html
http://www.securitytracker.com/id/1038157
Common Vulnerability Exposure (CVE) ID: CVE-2017-5030
https://security.gentoo.org/glsa/201704-02
https://www.zerodayinitiative.com/advisories/ZDI-20-126/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5031
BugTraq ID: 98326
http://www.securityfocus.com/bid/98326
Common Vulnerability Exposure (CVE) ID: CVE-2017-5032
Common Vulnerability Exposure (CVE) ID: CVE-2017-5033
https://twitter.com/Ma7h1as/status/907641276434063361
Common Vulnerability Exposure (CVE) ID: CVE-2017-5034
Common Vulnerability Exposure (CVE) ID: CVE-2017-5035
Common Vulnerability Exposure (CVE) ID: CVE-2017-5036
Common Vulnerability Exposure (CVE) ID: CVE-2017-5037
Common Vulnerability Exposure (CVE) ID: CVE-2017-5038
Common Vulnerability Exposure (CVE) ID: CVE-2017-5039
Common Vulnerability Exposure (CVE) ID: CVE-2017-5040
Common Vulnerability Exposure (CVE) ID: CVE-2017-5041
Common Vulnerability Exposure (CVE) ID: CVE-2017-5042
Common Vulnerability Exposure (CVE) ID: CVE-2017-5043
Common Vulnerability Exposure (CVE) ID: CVE-2017-5044
Common Vulnerability Exposure (CVE) ID: CVE-2017-5045
Common Vulnerability Exposure (CVE) ID: CVE-2017-5046
Common Vulnerability Exposure (CVE) ID: CVE-2017-5052
BugTraq ID: 97220
http://www.securityfocus.com/bid/97220
https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html
https://crbug.com/662767
RedHat Security Advisories: RHSA-2017:0860
https://access.redhat.com/errata/RHSA-2017:0860
Common Vulnerability Exposure (CVE) ID: CVE-2017-5053
http://zerodayinitiative.com/advisories/ZDI-17-462/
https://crbug.com/702058
Common Vulnerability Exposure (CVE) ID: CVE-2017-5054
https://crbug.com/699166
Common Vulnerability Exposure (CVE) ID: CVE-2017-5055
BugTraq ID: 97221
http://www.securityfocus.com/bid/97221
https://crbug.com/698622
Common Vulnerability Exposure (CVE) ID: CVE-2017-5056
https://crbug.com/705445
http://www.securitytracker.com/id/1038623
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.