Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.131284
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2016-0127)
Summary:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2016-0127 advisory.
Description:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2016-0127 advisory.

Vulnerability Insight:
Chromium-browser-stable 49.0.2623.108 fixes security issues:

Multiple security issues were found in upstream chromium 49.0.2623.87: an
out-of-bounds read problem in V8 (CVE-2016-1646), use-after-free bugs in
Navigation (CVE-2016-1647) and Extensions (CVE-2016-1648), a buffer
overflow in libANGLE (CVE-2016-1649), various security issues found in
internal audits, fuzzing, and other initiatives (CVE-2016-1650), multiple
vulnerabilities in V8 were fixed in 4.9.385.33.

The ImageInputType::ensurePrimaryContent function in
WebKit/Source/core/html/forms/ImageInputType.cpp in Blink, as used in
Google Chrome before 49.0.2623.87, does not properly maintain the user
agent shadow DOM, which allows remote attackers to cause a denial of
service or possibly have unspecified other impact via vectors that
leverage 'type confusion.' (CVE-2016-1643)

WebKit/Source/core/layout/LayoutObject.cpp in Blink, as used in Google
Chrome before 49.0.2623.87, does not properly restrict relayout
scheduling, which allows remote attackers to cause a denial of service
(use-after-free) or possibly have unspecified other impact via a crafted
HTML document. (CVE-2016-1644)

Multiple integer signedness errors in the opj_j2k_update_image_data
function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before
49.0.2623.87, allow remote attackers to cause a denial of service
(incorrect cast and out-of-bounds write) or possibly have unspecified
other impact via crafted JPEG 2000 data. (CVE-2016-1645)

The ContainerNode::parserRemoveChild function in
WebKit/Source/core/dom/ContainerNode.cpp in Blink, as used in Google
Chrome before 49.0.2623.75, mishandles widget updates, which makes it
easier for remote attackers to bypass the Same Origin Policy via a
crafted web site. (CVE-2016-1630)

The PPB_Flash_MessageLoop_Impl::InternalRun function in
content/renderer/pepper/ppb_flash_message_loop_impl.cc in the Pepper
plugin in Google Chrome before 49.0.2623.75 mishandles nested message
loops, which allows remote attackers to bypass the Same Origin Policy via
a crafted web site. (CVE-2016-1631)

The Extensions subsystem in Google Chrome before 49.0.2623.75 does not
properly maintain own properties, which allows remote attackers to bypass
intended access restrictions via crafted JavaScript code that triggers an
incorrect cast, related to extensions/renderer/v8_helpers.h and
gin/converter.h. (CVE-2016-1632)

Use-after-free vulnerability in Blink, as used in Google Chrome before
49.0.2623.75, allows remote attackers to cause a denial of service or
possibly have unspecified other impact via unknown vectors.
(CVE-2016-1633)

Use-after-free vulnerability in the StyleResolver::appendCSSStyleSheet
function in WebKit/Source/core/css/resolver/StyleResolver.cpp in Blink, as
used in Google Chrome before 49.0.2623.75, allows remote attackers to
cause a denial of service or possibly have unspecified other impact via a
crafted web ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-1622
BugTraq ID: 83125
http://www.securityfocus.com/bid/83125
Debian Security Information: DSA-3486 (Google Search)
http://www.debian.org/security/2016/dsa-3486
https://security.gentoo.org/glsa/201603-09
RedHat Security Advisories: RHSA-2016:0241
http://rhn.redhat.com/errata/RHSA-2016-0241.html
http://www.securitytracker.com/id/1035183
SuSE Security Announcement: openSUSE-SU-2016:0491 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00104.html
SuSE Security Announcement: openSUSE-SU-2016:0518 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00119.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1623
http://www.ubuntu.com/usn/USN-2895-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1624
Common Vulnerability Exposure (CVE) ID: CVE-2016-1625
Common Vulnerability Exposure (CVE) ID: CVE-2016-1626
https://security.gentoo.org/glsa/201710-26
http://www.zerodayinitiative.com/advisories/ZDI-16-171
Common Vulnerability Exposure (CVE) ID: CVE-2016-1627
Common Vulnerability Exposure (CVE) ID: CVE-2016-1628
Debian Security Information: DSA-4013 (Google Search)
http://www.debian.org/security/2017/dsa-4013
http://www.zerodayinitiative.com/advisories/ZDI-16-172/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1629
BugTraq ID: 83302
http://www.securityfocus.com/bid/83302
RedHat Security Advisories: RHSA-2016:0286
http://rhn.redhat.com/errata/RHSA-2016-0286.html
http://www.securitytracker.com/id/1035184
SuSE Security Announcement: openSUSE-SU-2016:0520 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00045.html
SuSE Security Announcement: openSUSE-SU-2016:0525 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:0529 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00048.html
http://www.ubuntu.com/usn/USN-2905-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1630
BugTraq ID: 84008
http://www.securityfocus.com/bid/84008
Debian Security Information: DSA-3507 (Google Search)
http://www.debian.org/security/2016/dsa-3507
http://www.securitytracker.com/id/1035185
SuSE Security Announcement: SUSE-SU-2016:0665 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html
SuSE Security Announcement: openSUSE-SU-2016:0664 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00014.html
SuSE Security Announcement: openSUSE-SU-2016:0684 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html
SuSE Security Announcement: openSUSE-SU-2016:0729 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html
http://www.ubuntu.com/usn/USN-2920-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1631
Common Vulnerability Exposure (CVE) ID: CVE-2016-1632
Common Vulnerability Exposure (CVE) ID: CVE-2016-1633
Common Vulnerability Exposure (CVE) ID: CVE-2016-1634
Common Vulnerability Exposure (CVE) ID: CVE-2016-1635
Common Vulnerability Exposure (CVE) ID: CVE-2016-1636
Common Vulnerability Exposure (CVE) ID: CVE-2016-1637
Common Vulnerability Exposure (CVE) ID: CVE-2016-1638
Common Vulnerability Exposure (CVE) ID: CVE-2016-1639
Common Vulnerability Exposure (CVE) ID: CVE-2016-1640
Common Vulnerability Exposure (CVE) ID: CVE-2016-1641
Common Vulnerability Exposure (CVE) ID: CVE-2016-1642
Common Vulnerability Exposure (CVE) ID: CVE-2016-1643
BugTraq ID: 84224
http://www.securityfocus.com/bid/84224
Debian Security Information: DSA-3513 (Google Search)
http://www.debian.org/security/2016/dsa-3513
http://www.securitytracker.com/id/1035259
SuSE Security Announcement: openSUSE-SU-2016:0817 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00066.html
SuSE Security Announcement: openSUSE-SU-2016:0818 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00067.html
SuSE Security Announcement: openSUSE-SU-2016:0828 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00073.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1644
Common Vulnerability Exposure (CVE) ID: CVE-2016-1645
Common Vulnerability Exposure (CVE) ID: CVE-2016-1646
Debian Security Information: DSA-3531 (Google Search)
http://www.debian.org/security/2016/dsa-3531
https://security.gentoo.org/glsa/201605-02
RedHat Security Advisories: RHSA-2016:0525
http://rhn.redhat.com/errata/RHSA-2016-0525.html
http://www.securitytracker.com/id/1035423
SuSE Security Announcement: openSUSE-SU-2016:0929 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html
SuSE Security Announcement: openSUSE-SU-2016:0930 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html
SuSE Security Announcement: openSUSE-SU-2016:1059 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html
http://www.ubuntu.com/usn/USN-2955-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1647
Common Vulnerability Exposure (CVE) ID: CVE-2016-1648
Common Vulnerability Exposure (CVE) ID: CVE-2016-1649
http://www.zerodayinitiative.com/advisories/ZDI-16-224
Common Vulnerability Exposure (CVE) ID: CVE-2016-1650
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.