Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2017.0423
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2017-0423)
Summary:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2017-0423 advisory.
Description:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2017-0423 advisory.

Vulnerability Insight:
Chromium-browser 62.0.3202.94 fixes security issues:
Multiple flaws were found in the way Chromium 60 processes various types
of web content, where loading a web page containing malicious content
could cause Chromium to crash, execute arbitrary code, or disclose
sensitive information. (CVE-2017-5111, CVE-2017-5112, CVE-2017-5113,
CVE-2017-5114, CVE-2017-5115, CVE-2017-5116, CVE-2017-5117,
CVE-2017-5118, CVE-2017-5119, CVE-2017-5120, CVE-2017-5121,
CVE-2017-5122, CVE-2017-5124, CVE-2017-5125, CVE-2017-5126,
CVE-2017-5127, CVE-2017-5128, CVE-2017-5129, CVE-2017-5130,
CVE-2017-5131, CVE-2017-5132, CVE-2017-5133, CVE-2017-15386,
CVE-2017-15387, CVE-2017-15388, CVE-2017-15389, CVE-2017-15390,
CVE-2017-15391, CVE-2017-15392, CVE-2017-15393, CVE-2017-15394,
CVE-2017-15395, CVE-2017-15396, CVE-2017-15398, CVE-2017-15399,
CVE-2017-15406)

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-15386
BugTraq ID: 101482
http://www.securityfocus.com/bid/101482
Debian Security Information: DSA-4020 (Google Search)
https://www.debian.org/security/2017/dsa-4020
https://security.gentoo.org/glsa/201710-24
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html
https://crbug.com/752003
RedHat Security Advisories: RHSA-2017:2997
https://access.redhat.com/errata/RHSA-2017:2997
Common Vulnerability Exposure (CVE) ID: CVE-2017-15387
https://crbug.com/756040
Common Vulnerability Exposure (CVE) ID: CVE-2017-15388
https://crbug.com/756563
Common Vulnerability Exposure (CVE) ID: CVE-2017-15389
https://crbug.com/739621
Common Vulnerability Exposure (CVE) ID: CVE-2017-15390
https://crbug.com/750239
Common Vulnerability Exposure (CVE) ID: CVE-2017-15391
https://crbug.com/598265
Common Vulnerability Exposure (CVE) ID: CVE-2017-15392
https://crbug.com/714401
Common Vulnerability Exposure (CVE) ID: CVE-2017-15393
https://crbug.com/732751
Common Vulnerability Exposure (CVE) ID: CVE-2017-15394
https://crbug.com/745580
Common Vulnerability Exposure (CVE) ID: CVE-2017-15395
https://crbug.com/759457
Common Vulnerability Exposure (CVE) ID: CVE-2017-15396
BugTraq ID: 101597
http://www.securityfocus.com/bid/101597
https://security.gentoo.org/glsa/201711-02
http://bugs.icu-project.org/trac/changeset/40494
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop_26.html
https://crbug.com/770452
RedHat Security Advisories: RHSA-2017:3082
https://access.redhat.com/errata/RHSA-2017:3082
Common Vulnerability Exposure (CVE) ID: CVE-2017-15398
BugTraq ID: 101692
http://www.securityfocus.com/bid/101692
Debian Security Information: DSA-4024 (Google Search)
https://www.debian.org/security/2017/dsa-4024
https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html
https://crbug.com/777728
RedHat Security Advisories: RHSA-2017:3151
https://access.redhat.com/errata/RHSA-2017:3151
Common Vulnerability Exposure (CVE) ID: CVE-2017-15399
https://crbug.com/776677
Common Vulnerability Exposure (CVE) ID: CVE-2017-15406
https://crbug.com/770450
Common Vulnerability Exposure (CVE) ID: CVE-2017-5111
BugTraq ID: 100610
http://www.securityfocus.com/bid/100610
Debian Security Information: DSA-3985 (Google Search)
http://www.debian.org/security/2017/dsa-3985
https://security.gentoo.org/glsa/201709-15
https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html
https://crbug.com/737023
RedHat Security Advisories: RHSA-2017:2676
https://access.redhat.com/errata/RHSA-2017:2676
http://www.securitytracker.com/id/1039291
Common Vulnerability Exposure (CVE) ID: CVE-2017-5112
https://crbug.com/740603
Common Vulnerability Exposure (CVE) ID: CVE-2017-5113
https://crbug.com/747043
Common Vulnerability Exposure (CVE) ID: CVE-2017-5114
https://crbug.com/752829
Common Vulnerability Exposure (CVE) ID: CVE-2017-5115
https://crbug.com/744584
Common Vulnerability Exposure (CVE) ID: CVE-2017-5116
https://crbug.com/759624
https://security.googleblog.com/2018/01/android-security-ecosystem-investments.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-5117
https://crbug.com/739190
Common Vulnerability Exposure (CVE) ID: CVE-2017-5118
https://crbug.com/747847
Common Vulnerability Exposure (CVE) ID: CVE-2017-5119
https://crbug.com/725127
Common Vulnerability Exposure (CVE) ID: CVE-2017-5120
https://crbug.com/718676
Common Vulnerability Exposure (CVE) ID: CVE-2017-5121
BugTraq ID: 100947
http://www.securityfocus.com/bid/100947
https://security.gentoo.org/glsa/201709-25
https://blogs.technet.microsoft.com/mmpc/2017/10/18/browser-security-beyond-sandboxing/
https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop_21.html
https://crbug.com/765433
RedHat Security Advisories: RHSA-2017:2792
https://access.redhat.com/errata/RHSA-2017:2792
http://www.securitytracker.com/id/1039497
Common Vulnerability Exposure (CVE) ID: CVE-2017-5122
https://crbug.com/752423
Common Vulnerability Exposure (CVE) ID: CVE-2017-5124
https://chromium.googlesource.com/chromium/src/+/4558c2885e618557a674660aff57404d25537070
https://crbug.com/762930
https://github.com/Bo0oM/CVE-2017-5124
https://www.reddit.com/r/netsec/comments/7cus2h/chrome_61_uxss_exploit_cve20175124/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5125
https://crbug.com/749147
Common Vulnerability Exposure (CVE) ID: CVE-2017-5126
https://crbug.com/760455
Common Vulnerability Exposure (CVE) ID: CVE-2017-5127
https://crbug.com/765384
Common Vulnerability Exposure (CVE) ID: CVE-2017-5128
https://crbug.com/765469
Common Vulnerability Exposure (CVE) ID: CVE-2017-5129
https://crbug.com/765495
Common Vulnerability Exposure (CVE) ID: CVE-2017-5130
http://bugzilla.gnome.org/show_bug.cgi?id=783026
https://crbug.com/722079
https://git.gnome.org/browse/libxml2/commit/?id=897dffbae322b46b83f99a607d527058a72c51ed
https://www.oracle.com/security-alerts/cpuapr2020.html
https://lists.debian.org/debian-lts-announce/2017/11/msg00034.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-5131
https://crbug.com/744109
Common Vulnerability Exposure (CVE) ID: CVE-2017-5132
https://crbug.com/718858
Common Vulnerability Exposure (CVE) ID: CVE-2017-5133
https://crbug.com/762106
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.