Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2017.0317
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2017-0317)
Summary:The remote host is missing an update for the 'chromium-browser-stable, libwebp' package(s) announced via the MGASA-2017-0317 advisory.
Description:Summary:
The remote host is missing an update for the 'chromium-browser-stable, libwebp' package(s) announced via the MGASA-2017-0317 advisory.

Vulnerability Insight:
Multiple flaws were found in the way Chromium 57 processes various types
of web content, where loading a web page containing malicious content
could cause Chromium to crash, execute arbitrary code, or disclose
sensitive information. (CVE-2017-5057, CVE-2017-5058, CVE-2017-5059,
CVE-2017-5060, CVE-2017-5061, CVE-2017-5062, CVE-2017-5063,
CVE-2017-5064, CVE-2017-5065, CVE-2017-5066, CVE-2017-5067,
CVE-2017-5068, CVE-2017-5069, CVE-2017-5070, CVE-2017-5071,
CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075,
CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079,
CVE-2017-5080, CVE-2017-5081, CVE-2017-5082, CVE-2017-5083,
CVE-2017-5085, CVE-2017-5086, CVE-2017-5087, CVE-2017-5088,
CVE-2017-5089, CVE-2017-5091, CVE-2017-5092, CVE-2017-5093,
CVE-2017-5094, CVE-2017-5095, CVE-2017-5096, CVE-2017-5097,
CVE-2017-5098, CVE-2017-5099, CVE-2017-5100, CVE-2017-5101,
CVE-2017-5102, CVE-2017-5103, CVE-2017-5104, CVE-2017-5105,
CVE-2017-5106, CVE-2017-5107, CVE-2017-5108, CVE-2017-5109,
CVE-2017-5110, CVE-2017-6991)

Affected Software/OS:
'chromium-browser-stable, libwebp' package(s) on Mageia 5, Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-5059
BugTraq ID: 97939
http://www.securityfocus.com/bid/97939
https://security.gentoo.org/glsa/201705-02
https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html
https://crbug.com/684684
RedHat Security Advisories: RHSA-2017:1124
https://access.redhat.com/errata/RHSA-2017:1124
http://www.securitytracker.com/id/1038317
Common Vulnerability Exposure (CVE) ID: CVE-2017-5060
https://crbug.com/683314
Common Vulnerability Exposure (CVE) ID: CVE-2017-5061
https://crbug.com/672847
Common Vulnerability Exposure (CVE) ID: CVE-2017-5062
https://crbug.com/702896
Common Vulnerability Exposure (CVE) ID: CVE-2017-5063
https://crbug.com/700836
Common Vulnerability Exposure (CVE) ID: CVE-2017-5064
https://crbug.com/693974
Common Vulnerability Exposure (CVE) ID: CVE-2017-5065
https://crbug.com/704560
Common Vulnerability Exposure (CVE) ID: CVE-2017-5066
https://crbug.com/690821
Common Vulnerability Exposure (CVE) ID: CVE-2017-5067
https://crbug.com/648117
Common Vulnerability Exposure (CVE) ID: CVE-2017-5068
BugTraq ID: 98288
http://www.securityfocus.com/bid/98288
https://security.gentoo.org/glsa/201706-20
https://chromereleases.googleblog.com/2017/05/stable-channel-update-for-desktop.html
https://crbug.com/679306
RedHat Security Advisories: RHSA-2017:1228
https://access.redhat.com/errata/RHSA-2017:1228
Common Vulnerability Exposure (CVE) ID: CVE-2017-5069
https://crbug.com/691726
Common Vulnerability Exposure (CVE) ID: CVE-2017-5070
BugTraq ID: 98861
http://www.securityfocus.com/bid/98861
https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html
https://crbug.com/722756
RedHat Security Advisories: RHSA-2017:1399
https://access.redhat.com/errata/RHSA-2017:1399
http://www.securitytracker.com/id/1038622
Common Vulnerability Exposure (CVE) ID: CVE-2017-5071
https://crbug.com/715582
Common Vulnerability Exposure (CVE) ID: CVE-2017-5072
https://crbug.com/709417
Common Vulnerability Exposure (CVE) ID: CVE-2017-5073
https://crbug.com/716474
Common Vulnerability Exposure (CVE) ID: CVE-2017-5074
https://crbug.com/700040
Common Vulnerability Exposure (CVE) ID: CVE-2017-5075
https://crbug.com/678776
Common Vulnerability Exposure (CVE) ID: CVE-2017-5076
https://crbug.com/719199
Common Vulnerability Exposure (CVE) ID: CVE-2017-5077
https://crbug.com/716311
Common Vulnerability Exposure (CVE) ID: CVE-2017-5078
https://crbug.com/711020
Common Vulnerability Exposure (CVE) ID: CVE-2017-5079
https://crbug.com/713686
Common Vulnerability Exposure (CVE) ID: CVE-2017-5080
https://crbug.com/708819
Common Vulnerability Exposure (CVE) ID: CVE-2017-5081
https://crbug.com/672008
Common Vulnerability Exposure (CVE) ID: CVE-2017-5082
https://crbug.com/721579
https://wwws.nightwatchcybersecurity.com/2017/07/27/chrome-for-android-didnt-use-flag_secure-for-credit-card-prefill-settings-cve-2017-5082/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5083
https://crbug.com/714849
Common Vulnerability Exposure (CVE) ID: CVE-2017-5085
https://crbug.com/692378
Common Vulnerability Exposure (CVE) ID: CVE-2017-5086
https://crbug.com/722639
Common Vulnerability Exposure (CVE) ID: CVE-2017-5087
BugTraq ID: 99096
http://www.securityfocus.com/bid/99096
Debian Security Information: DSA-3926 (Google Search)
http://www.debian.org/security/2017/dsa-3926
https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html
https://crbug.com/725032
RedHat Security Advisories: RHSA-2017:1495
https://access.redhat.com/errata/RHSA-2017:1495
http://www.securitytracker.com/id/1038765
Common Vulnerability Exposure (CVE) ID: CVE-2017-5088
https://crbug.com/729991
Common Vulnerability Exposure (CVE) ID: CVE-2017-5089
https://crbug.com/714196
Common Vulnerability Exposure (CVE) ID: CVE-2017-5091
BugTraq ID: 99950
http://www.securityfocus.com/bid/99950
https://security.gentoo.org/glsa/201709-15
https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
https://crbug.com/728887
RedHat Security Advisories: RHSA-2017:1833
https://access.redhat.com/errata/RHSA-2017:1833
Common Vulnerability Exposure (CVE) ID: CVE-2017-5092
https://crbug.com/733549
Common Vulnerability Exposure (CVE) ID: CVE-2017-5093
https://crbug.com/550017
Common Vulnerability Exposure (CVE) ID: CVE-2017-5094
https://crbug.com/702946
Common Vulnerability Exposure (CVE) ID: CVE-2017-5095
https://crbug.com/732661
Common Vulnerability Exposure (CVE) ID: CVE-2017-5096
https://crbug.com/714442
Common Vulnerability Exposure (CVE) ID: CVE-2017-5097
https://crbug.com/740789
Common Vulnerability Exposure (CVE) ID: CVE-2017-5098
https://crbug.com/740803
Common Vulnerability Exposure (CVE) ID: CVE-2017-5099
https://crbug.com/733548
Common Vulnerability Exposure (CVE) ID: CVE-2017-5100
https://crbug.com/718292
Common Vulnerability Exposure (CVE) ID: CVE-2017-5101
https://crbug.com/681740
Common Vulnerability Exposure (CVE) ID: CVE-2017-5102
https://crbug.com/727678
Common Vulnerability Exposure (CVE) ID: CVE-2017-5103
https://crbug.com/726199
Common Vulnerability Exposure (CVE) ID: CVE-2017-5104
https://crbug.com/729105
Common Vulnerability Exposure (CVE) ID: CVE-2017-5105
https://crbug.com/729979
Common Vulnerability Exposure (CVE) ID: CVE-2017-5106
https://crbug.com/714628
Common Vulnerability Exposure (CVE) ID: CVE-2017-5107
https://crbug.com/686253
Common Vulnerability Exposure (CVE) ID: CVE-2017-5108
https://crbug.com/695830
Common Vulnerability Exposure (CVE) ID: CVE-2017-5109
https://crbug.com/710400
Common Vulnerability Exposure (CVE) ID: CVE-2017-5110
https://crbug.com/717476
Common Vulnerability Exposure (CVE) ID: CVE-2017-6991
http://www.securitytracker.com/id/1038484
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.