![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.1.10.2016.0274 |
Categoría: | Mageia Linux Local Security Checks |
Título: | Mageia: Security Advisory (MGASA-2016-0274) |
Resumen: | The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2016-0274 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2016-0274 advisory. Vulnerability Insight: Multiple unspecified vulnerabilities in chromium before 52.0.2743.82 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. (CVE-2016-1705) The PPAPI implementation in Chromium before 52.0.2743.82 does not validate the origin of IPC messages to the plugin broker process that should have come from the browser process, which allows remote attackers to bypass a sandbox protection mechanism via an unexpected message type, related to broker_process_dispatcher.cc, ppapi_plugin_process_host.cc, ppapi_thread.cc, and render_frame_message_filter.cc. (CVE-2016-1706) The Chrome Web Store inline-installation implementation in the Extensions subsystem in Chromium before 52.0.2743.82 does not properly consider object lifetimes during progress observation, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site. (CVE-2016-1708) Heap-based buffer overflow in the ByteArray::Get method in data/byte_array.cc in sfntly before 2016-06-10, as used in Chromium before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted SFNT font. (CVE-2016-1709) The ChromeClientImpl::createWindow method in WebKit/Source/web/ChromeClientImpl.cpp in Blink, as used in Chromium before 52.0.2743.82, does not prevent window creation by a deferred frame, which allows remote attackers to bypass the Same Origin Policy via a crafted web site. (CVE-2016-1710) WebKit/Source/core/loader/FrameLoader.cpp in Blink, as used in Chromium before 52.0.2743.82, does not disable frame navigation during a detach operation on a DocumentLoader object, which allows remote attackers to bypass the Same Origin Policy via a crafted web site. (CVE-2016-1711) Use-after-free vulnerability in WebKit/Source/core/editing/VisibleUnits.cpp in Blink, as used in Chromium before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code involving an @import at-rule in a Cascading Style Sheets (CSS) token sequence in conjunction with a rel=import attribute of a LINK element. (CVE-2016-5127) objects.cc in V8 before 5.2.361.27, as used in Chromium before 52.0.2743.82, does not prevent API interceptors from modifying a store target without setting a property, which allows remote attackers to bypass the Same Origin Policy via a crafted web site. (CVE-2016-5128) V8 before 5.2.361.32, as used in Chromium before 52.0.2743.82, does not properly process left-trimmed objects, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted JavaScript code. (CVE-2016-5129) content/renderer/history_controller.cc in Chromium before 52.0.2743.82 does not properly restrict multiple uses of a JavaScript forward method, which ... [Please see the references for more information on the vulnerabilities] Affected Software/OS: 'chromium-browser-stable' package(s) on Mageia 5. Solution: Please install the updated package(s). CVSS Score: 9.3 CVSS Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2016-1705 BugTraq ID: 92053 http://www.securityfocus.com/bid/92053 Debian Security Information: DSA-3637 (Google Search) http://www.debian.org/security/2016/dsa-3637 RedHat Security Advisories: RHSA-2016:1485 http://rhn.redhat.com/errata/RHSA-2016-1485.html http://www.securitytracker.com/id/1036428 SuSE Security Announcement: openSUSE-SU-2016:1865 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html SuSE Security Announcement: openSUSE-SU-2016:1868 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html SuSE Security Announcement: openSUSE-SU-2016:1869 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html SuSE Security Announcement: openSUSE-SU-2016:1918 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html http://www.ubuntu.com/usn/USN-3041-1 Common Vulnerability Exposure (CVE) ID: CVE-2016-1706 Common Vulnerability Exposure (CVE) ID: CVE-2016-1708 Common Vulnerability Exposure (CVE) ID: CVE-2016-1709 Common Vulnerability Exposure (CVE) ID: CVE-2016-1710 Common Vulnerability Exposure (CVE) ID: CVE-2016-1711 Common Vulnerability Exposure (CVE) ID: CVE-2016-5127 https://security.gentoo.org/glsa/201610-09 Common Vulnerability Exposure (CVE) ID: CVE-2016-5128 Common Vulnerability Exposure (CVE) ID: CVE-2016-5129 http://www.securitytracker.com/id/1038201 Common Vulnerability Exposure (CVE) ID: CVE-2016-5130 Common Vulnerability Exposure (CVE) ID: CVE-2016-5133 Common Vulnerability Exposure (CVE) ID: CVE-2016-5134 CERT/CC vulnerability note: VU#877625 https://www.kb.cert.org/vuls/id/877625 Common Vulnerability Exposure (CVE) ID: CVE-2016-5135 Common Vulnerability Exposure (CVE) ID: CVE-2016-5136 Common Vulnerability Exposure (CVE) ID: CVE-2016-5137 |
Copyright | Copyright (C) 2022 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |