Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2020.0078
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2020-0078)
Zusammenfassung:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2020-0078 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2020-0078 advisory.

Vulnerability Insight:
Multiple flaws were found in the way Chromium 78.0.3904.108 processes
various types of web content, where loading a web page containing
malicious content could cause Chromium to crash, execute arbitrary code,
or disclose sensitive information. (CVE-2019-13725, CVE-2019-13726,
CVE-2019-13727, CVE-2019-13728, CVE-2019-13729, CVE-2019-13730,
CVE-2019-13732, CVE-2019-13734, CVE-2019-13735, CVE-2019-13736,
CVE-2019-13737, CVE-2019-13738, CVE-2019-13739, CVE-2019-13740,
CVE-2019-13741, CVE-2019-13742, CVE-2019-13743, CVE-2019-13744,
CVE-2019-13745, CVE-2019-13746, CVE-2019-13747, CVE-2019-13748,
CVE-2019-13749, CVE-2019-13750, CVE-2019-13751, CVE-2019-13752,
CVE-2019-13753, CVE-2019-13754, CVE-2019-13755, CVE-2019-13756,
CVE-2019-13757, CVE-2019-13758, CVE-2019-13759, CVE-2019-13761,
CVE-2019-13762, CVE-2019-13763, CVE-2019-13764, CVE-2019-13767,
CVE-2020-6377, CVE-2020-6378, CVE-2020-6379, CVE-2020-6380)

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-13725
Bugtraq: 20200120 [SECURITY] [DSA 4606-1] chromium security update (Google Search)
https://seclists.org/bugtraq/2020/Jan/27
Debian Security Information: DSA-4606 (Google Search)
https://www.debian.org/security/2020/dsa-4606
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://security.gentoo.org/glsa/202003-08
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025067
RedHat Security Advisories: RHSA-2019:4238
https://access.redhat.com/errata/RHSA-2019:4238
SuSE Security Announcement: openSUSE-SU-2019:2692 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
SuSE Security Announcement: openSUSE-SU-2019:2694 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-13726
https://crbug.com/1027152
Common Vulnerability Exposure (CVE) ID: CVE-2019-13727
https://crbug.com/944619
Common Vulnerability Exposure (CVE) ID: CVE-2019-13728
https://crbug.com/1024758
Common Vulnerability Exposure (CVE) ID: CVE-2019-13729
https://crbug.com/1025489
Common Vulnerability Exposure (CVE) ID: CVE-2019-13730
https://crbug.com/1028862
Common Vulnerability Exposure (CVE) ID: CVE-2019-13732
https://crbug.com/1023817
Common Vulnerability Exposure (CVE) ID: CVE-2019-13734
https://crbug.com/1025466
https://www.oracle.com/security-alerts/cpujan2022.html
RedHat Security Advisories: RHSA-2020:0227
https://access.redhat.com/errata/RHSA-2020:0227
RedHat Security Advisories: RHSA-2020:0229
https://access.redhat.com/errata/RHSA-2020:0229
RedHat Security Advisories: RHSA-2020:0273
https://access.redhat.com/errata/RHSA-2020:0273
RedHat Security Advisories: RHSA-2020:0451
https://access.redhat.com/errata/RHSA-2020:0451
RedHat Security Advisories: RHSA-2020:0463
https://access.redhat.com/errata/RHSA-2020:0463
RedHat Security Advisories: RHSA-2020:0476
https://access.redhat.com/errata/RHSA-2020:0476
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-13735
https://crbug.com/1025468
Common Vulnerability Exposure (CVE) ID: CVE-2019-13736
https://crbug.com/1020899
Common Vulnerability Exposure (CVE) ID: CVE-2019-13737
https://crbug.com/1013882
Common Vulnerability Exposure (CVE) ID: CVE-2019-13738
https://crbug.com/1017441
Common Vulnerability Exposure (CVE) ID: CVE-2019-13739
https://crbug.com/824715
Common Vulnerability Exposure (CVE) ID: CVE-2019-13740
https://crbug.com/1005596
Common Vulnerability Exposure (CVE) ID: CVE-2019-13741
https://crbug.com/1011950
Common Vulnerability Exposure (CVE) ID: CVE-2019-13742
https://crbug.com/1017564
Common Vulnerability Exposure (CVE) ID: CVE-2019-13743
https://crbug.com/754304
Common Vulnerability Exposure (CVE) ID: CVE-2019-13744
https://crbug.com/853670
Common Vulnerability Exposure (CVE) ID: CVE-2019-13745
https://crbug.com/990867
Common Vulnerability Exposure (CVE) ID: CVE-2019-13746
https://crbug.com/999932
Common Vulnerability Exposure (CVE) ID: CVE-2019-13747
https://crbug.com/1018528
Common Vulnerability Exposure (CVE) ID: CVE-2019-13748
https://crbug.com/993706
Common Vulnerability Exposure (CVE) ID: CVE-2019-13749
https://crbug.com/1010765
Common Vulnerability Exposure (CVE) ID: CVE-2019-13750
https://crbug.com/1025464
Common Vulnerability Exposure (CVE) ID: CVE-2019-13751
https://crbug.com/1025465
Common Vulnerability Exposure (CVE) ID: CVE-2019-13752
https://crbug.com/1025470
Common Vulnerability Exposure (CVE) ID: CVE-2019-13753
https://crbug.com/1025471
Common Vulnerability Exposure (CVE) ID: CVE-2019-13754
https://crbug.com/442579
Common Vulnerability Exposure (CVE) ID: CVE-2019-13755
https://crbug.com/696208
Common Vulnerability Exposure (CVE) ID: CVE-2019-13756
https://crbug.com/708595
Common Vulnerability Exposure (CVE) ID: CVE-2019-13757
https://crbug.com/884693
Common Vulnerability Exposure (CVE) ID: CVE-2019-13758
https://crbug.com/979441
Common Vulnerability Exposure (CVE) ID: CVE-2019-13759
https://crbug.com/901789
Common Vulnerability Exposure (CVE) ID: CVE-2019-13761
https://crbug.com/1002687
Common Vulnerability Exposure (CVE) ID: CVE-2019-13762
https://crbug.com/1004212
Common Vulnerability Exposure (CVE) ID: CVE-2019-13763
https://crbug.com/1011600
Common Vulnerability Exposure (CVE) ID: CVE-2019-13764
https://crbug.com/1028863
Common Vulnerability Exposure (CVE) ID: CVE-2019-13767
http://packetstormsecurity.com/files/156563/Chrome-DesktopMediaPickerController-WebContentsDestroyed-Use-After-Free.html
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop_17.html
https://crbug.com/1031653
SuSE Security Announcement: openSUSE-SU-2020:0007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-6377
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PSUXNEUS6N42UJNQVCQSTSM6CSW2REPG/
https://chromereleases.googleblog.com/2020/01/stable-channel-update-for-desktop.html
https://crbug.com/1029462
RedHat Security Advisories: RHSA-2020:0084
https://access.redhat.com/errata/RHSA-2020:0084
SuSE Security Announcement: openSUSE-SU-2020:0006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00004.html
SuSE Security Announcement: openSUSE-SU-2020:0009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00007.html
SuSE Security Announcement: openSUSE-SU-2020:0053 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00023.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-6378
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://chromereleases.googleblog.com/2020/01/stable-channel-update-for-desktop_16.html
https://crbug.com/1018677
Common Vulnerability Exposure (CVE) ID: CVE-2020-6379
https://crbug.com/1033407
Common Vulnerability Exposure (CVE) ID: CVE-2020-6380
https://crbug.com/1032170
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.