Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2016.0309
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2016-0309)
Resumen:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2016-0309 advisory.
Descripción:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2016-0309 advisory.

Vulnerability Insight:
Blink, as used in Chromium before 53.0.2785.89 on Windows and OS X and
before 53.0.2785.92 on Linux, mishandles deferred page loads, which
allows remote attackers to inject arbitrary web script or HTML via a
crafted web site, aka 'Universal XSS (UXSS).' (CVE-2016-5147)

Cross-site scripting (XSS) vulnerability in Blink, as used in Chromium
before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on
Linux, allows remote attackers to inject arbitrary web script or HTML
via vectors related to widget updates, aka 'Universal XSS (UXSS).'
(CVE-2016-5148)

The extensions subsystem in Chromium before 53.0.2785.89 on Windows and
OS X and before 53.0.2785.92 on Linux relies on an IFRAME source URL to
identify an associated extension, which allows remote attackers to
conduct extension-bindings injection attacks by leveraging script access
to a resource that initially has the about:blank URL. (CVE-2016-5149)

WebKit/Source/bindings/modules/v8/V8BindingForModules.cpp in Blink, as
used in Chromium before 53.0.2785.89 on Windows and OS X and before
53.0.2785.92 on Linux, has an Indexed Database (aka IndexedDB) API
implementation that does not properly restrict key-path evaluation,
which allows remote attackers to cause a denial of service
(use-after-free) or possibly have unspecified other impact via crafted
JavaScript code that leverages certain side effects. (CVE-2016-5150)

PDFium in Chromium before 53.0.2785.89 on Windows and OS X and before
53.0.2785.92 on Linux mishandles timers, which allows remote attackers
to cause a denial of service (use-after-free) or possibly have
unspecified other impact via a crafted PDF document, related to
fpdfsdk/javascript/JS_Object.cpp and fpdfsdk/javascript/app.cpp.
(CVE-2016-5151)

Integer overflow in the opj_tcd_get_decoded_tile_size function in tcd.c
in OpenJPEG, as used in PDFium in Chromium before 53.0.2785.89 on
Windows and OS X and before 53.0.2785.92 on Linux, allows remote
attackers to cause a denial of service (heap-based buffer overflow) or
possibly have unspecified other impact via crafted JPEG 2000 data.
(CVE-2016-5152)

The Web Animations implementation in Blink, as used in Chromium before
53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux,
improperly relies on list iteration, which allows remote attackers to
cause a denial of service (use-after-destruction) or possibly have
unspecified other impact via a crafted web site. (CVE-2016-5153)

Multiple heap-based buffer overflows in PDFium, as used in Chromium
before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on
Linux, allow remote attackers to cause a denial of service or possibly
have unspecified other impact via a crafted JBig2 image. (CVE-2016-5154)

Chromium before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92
on Linux does not properly validate access to the initial document,
which allows remote attackers to spoof the address bar via a ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-5147
BugTraq ID: 92717
http://www.securityfocus.com/bid/92717
Debian Security Information: DSA-3660 (Google Search)
http://www.debian.org/security/2016/dsa-3660
https://security.gentoo.org/glsa/201610-09
RedHat Security Advisories: RHSA-2016:1854
http://rhn.redhat.com/errata/RHSA-2016-1854.html
http://www.securitytracker.com/id/1036729
SuSE Security Announcement: SUSE-SU-2016:2251 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html
SuSE Security Announcement: openSUSE-SU-2016:2250 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html
SuSE Security Announcement: openSUSE-SU-2016:2296 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html
SuSE Security Announcement: openSUSE-SU-2016:2349 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5148
Common Vulnerability Exposure (CVE) ID: CVE-2016-5149
Common Vulnerability Exposure (CVE) ID: CVE-2016-5150
Common Vulnerability Exposure (CVE) ID: CVE-2016-5151
Common Vulnerability Exposure (CVE) ID: CVE-2016-5152
Debian Security Information: DSA-4013 (Google Search)
http://www.debian.org/security/2017/dsa-4013
Common Vulnerability Exposure (CVE) ID: CVE-2016-5153
Common Vulnerability Exposure (CVE) ID: CVE-2016-5154
Common Vulnerability Exposure (CVE) ID: CVE-2016-5155
Common Vulnerability Exposure (CVE) ID: CVE-2016-5156
Common Vulnerability Exposure (CVE) ID: CVE-2016-5157
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQ2IIIQSJ3J4MONBOGCG6XHLKKJX2HKM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YGKSEWWWED77Q5ZHK4OA2EKSJXLRU3MK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4IRSGYMBSHCBZP23CUDIRJ3LBKH6ZJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2T6IQAMS4W65MGP7UW5FPE22PXELTK5D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYLOX7PZS3ZUHQ6RGI3M6H27B7I5ZZ26/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66BWMMMWXH32J5AOGLAJGZA3GH5LZHXH/
http://www.openwall.com/lists/oss-security/2016/09/08/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-5158
RedHat Security Advisories: RHSA-2017:0559
http://rhn.redhat.com/errata/RHSA-2017-0559.html
RedHat Security Advisories: RHSA-2017:0838
http://rhn.redhat.com/errata/RHSA-2017-0838.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5159
Debian Security Information: DSA-3768 (Google Search)
http://www.debian.org/security/2017/dsa-3768
Common Vulnerability Exposure (CVE) ID: CVE-2016-5160
Common Vulnerability Exposure (CVE) ID: CVE-2016-5161
http://zerodayinitiative.com/advisories/ZDI-16-501/
Common Vulnerability Exposure (CVE) ID: CVE-2016-5162
Common Vulnerability Exposure (CVE) ID: CVE-2016-5163
https://crbug.com/495933
Common Vulnerability Exposure (CVE) ID: CVE-2016-5164
Common Vulnerability Exposure (CVE) ID: CVE-2016-5165
Common Vulnerability Exposure (CVE) ID: CVE-2016-5166
Common Vulnerability Exposure (CVE) ID: CVE-2016-5167
Common Vulnerability Exposure (CVE) ID: CVE-2016-5170
BugTraq ID: 92942
http://www.securityfocus.com/bid/92942
Debian Security Information: DSA-3667 (Google Search)
http://www.debian.org/security/2016/dsa-3667
RedHat Security Advisories: RHSA-2016:1905
http://rhn.redhat.com/errata/RHSA-2016-1905.html
http://www.securitytracker.com/id/1036826
Common Vulnerability Exposure (CVE) ID: CVE-2016-5171
Common Vulnerability Exposure (CVE) ID: CVE-2016-5172
Common Vulnerability Exposure (CVE) ID: CVE-2016-5173
https://crbug.com/471523
https://crbug.com/497507
Common Vulnerability Exposure (CVE) ID: CVE-2016-5174
Common Vulnerability Exposure (CVE) ID: CVE-2016-5175
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.