Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2018.0268
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2018-0268)
Summary:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2018-0268 advisory.
Description:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2018-0268 advisory.

Vulnerability Insight:
Chromium-browser 67.0.3396.62 fixes security issues:

Multiple flaws were found in the way Chromium 64.0.3282.140 processes various
types of web content, where loading a web page containing malicious content
could cause Chromium to crash, execute arbitrary code, or disclose sensitive
information. (CVE-2017-11215, CVE-2017-11225, CVE-2018-6056, CVE-2018-6057,
CVE-2018-6060, CVE-2018-6061, CVE-2018-6062, CVE-2018-6063, CVE-2018-6064,
CVE-2018-6065, CVE-2018-6066, CVE-2018-6067, CVE-2018-6068, CVE-2018-6069,
CVE-2018-6070, CVE-2018-6071, CVE-2018-6072, CVE-2018-6073, CVE-2018-6074,
CVE-2018-6075, CVE-2018-6076, CVE-2018-6077, CVE-2018-6078, CVE-2018-6079,
CVE-2018-6080, CVE-2018-6081, CVE-2018-6082, CVE-2018-6083, CVE-2018-6084,
CVE-2018-6085, CVE-2018-6086, CVE-2018-6087, CVE-2018-6088, CVE-2018-6089,
CVE-2018-6090, CVE-2018-6091, CVE-2018-6092, CVE-2018-6093, CVE-2018-6094,
CVE-2018-6095, CVE-2018-6096, CVE-2018-6097, CVE-2018-6098, CVE-2018-6099,
CVE-2018-6100, CVE-2018-6101, CVE-2018-6102, CVE-2018-6103, CVE-2018-6104,
CVE-2018-6105, CVE-2018-6106, CVE-2018-6107, CVE-2018-6108, CVE-2018-6109,
CVE-2018-6110, CVE-2018-6111, CVE-2018-6112, CVE-2018-6113, CVE-2018-6114,
CVE-2018-6115, CVE-2018-6116, CVE-2018-6117, CVE-2018-6118, CVE-2018-6120,
CVE-2018-6121, CVE-2018-6122, CVE-2018-6123, CVE-2018-6124, CVE-2018-6126,
CVE-2018-6127, CVE-2018-6128, CVE-2018-6129, CVE-2018-6130, CVE-2018-6131,
CVE-2018-6132, CVE-2018-6133, CVE-2018-6134, CVE-2018-6135, CVE-2018-6136,
CVE-2018-6137, CVE-2018-6138, CVE-2018-6139, CVE-2018-6140, CVE-2018-6141,
CVE-2018-6142, CVE-2018-6143, CVE-2018-6144, CVE-2018-6145, CVE-2018-6147)

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-11215
BugTraq ID: 101837
http://www.securityfocus.com/bid/101837
https://security.gentoo.org/glsa/201711-13
RedHat Security Advisories: RHSA-2017:3222
https://access.redhat.com/errata/RHSA-2017:3222
http://www.securitytracker.com/id/1039778
Common Vulnerability Exposure (CVE) ID: CVE-2017-11225
Common Vulnerability Exposure (CVE) ID: CVE-2018-6056
BugTraq ID: 103003
http://www.securityfocus.com/bid/103003
Debian Security Information: DSA-4182 (Google Search)
https://www.debian.org/security/2018/dsa-4182
https://crbug.com/806388
RedHat Security Advisories: RHSA-2018:0334
https://access.redhat.com/errata/RHSA-2018:0334
Common Vulnerability Exposure (CVE) ID: CVE-2018-6057
BugTraq ID: 103297
http://www.securityfocus.com/bid/103297
https://crbug.com/789959
RedHat Security Advisories: RHSA-2018:0484
https://access.redhat.com/errata/RHSA-2018:0484
Common Vulnerability Exposure (CVE) ID: CVE-2018-6060
https://crbug.com/780919
Common Vulnerability Exposure (CVE) ID: CVE-2018-6061
https://crbug.com/794091
Common Vulnerability Exposure (CVE) ID: CVE-2018-6062
https://crbug.com/780104
Common Vulnerability Exposure (CVE) ID: CVE-2018-6063
https://crbug.com/792900
Common Vulnerability Exposure (CVE) ID: CVE-2018-6064
https://www.exploit-db.com/exploits/44394/
https://crbug.com/798644
https://www.zerodayinitiative.com/advisories/ZDI-19-368/
Common Vulnerability Exposure (CVE) ID: CVE-2018-6065
https://www.exploit-db.com/exploits/44584/
https://crbug.com/808192
https://www.zerodayinitiative.com/advisories/ZDI-19-367/
Common Vulnerability Exposure (CVE) ID: CVE-2018-6066
https://crbug.com/799477
Common Vulnerability Exposure (CVE) ID: CVE-2018-6067
https://crbug.com/779428
Common Vulnerability Exposure (CVE) ID: CVE-2018-6068
https://crbug.com/798933
Common Vulnerability Exposure (CVE) ID: CVE-2018-6069
https://crbug.com/799918
Common Vulnerability Exposure (CVE) ID: CVE-2018-6070
https://crbug.com/668645
Common Vulnerability Exposure (CVE) ID: CVE-2018-6071
https://crbug.com/777318
Common Vulnerability Exposure (CVE) ID: CVE-2018-6072
https://crbug.com/791048
Common Vulnerability Exposure (CVE) ID: CVE-2018-6073
https://crbug.com/804118
Common Vulnerability Exposure (CVE) ID: CVE-2018-6074
https://crbug.com/809759
Common Vulnerability Exposure (CVE) ID: CVE-2018-6075
https://crbug.com/608669
Common Vulnerability Exposure (CVE) ID: CVE-2018-6076
https://crbug.com/758523
Common Vulnerability Exposure (CVE) ID: CVE-2018-6077
https://crbug.com/778506
Common Vulnerability Exposure (CVE) ID: CVE-2018-6078
https://crbug.com/793628
Common Vulnerability Exposure (CVE) ID: CVE-2018-6079
https://crbug.com/788448
Common Vulnerability Exposure (CVE) ID: CVE-2018-6080
https://crbug.com/792028
Common Vulnerability Exposure (CVE) ID: CVE-2018-6081
https://crbug.com/797525
Common Vulnerability Exposure (CVE) ID: CVE-2018-6082
https://crbug.com/767354
Common Vulnerability Exposure (CVE) ID: CVE-2018-6083
https://crbug.com/771709
Common Vulnerability Exposure (CVE) ID: CVE-2018-6084
BugTraq ID: 103468
http://www.securityfocus.com/bid/103468
BugTraq ID: 103917
http://www.securityfocus.com/bid/103917
https://www.exploit-db.com/exploits/44307/
https://crbug.com/822424
Common Vulnerability Exposure (CVE) ID: CVE-2018-6085
https://security.gentoo.org/glsa/201804-22
https://crbug.com/826626
RedHat Security Advisories: RHSA-2018:1195
https://access.redhat.com/errata/RHSA-2018:1195
Common Vulnerability Exposure (CVE) ID: CVE-2018-6086
https://crbug.com/827492
Common Vulnerability Exposure (CVE) ID: CVE-2018-6087
https://crbug.com/813876
Common Vulnerability Exposure (CVE) ID: CVE-2018-6088
https://crbug.com/822091
Common Vulnerability Exposure (CVE) ID: CVE-2018-6089
https://crbug.com/808838
Common Vulnerability Exposure (CVE) ID: CVE-2018-6090
https://crbug.com/820913
Common Vulnerability Exposure (CVE) ID: CVE-2018-6091
https://crbug.com/771933
Common Vulnerability Exposure (CVE) ID: CVE-2018-6092
https://www.exploit-db.com/exploits/44860/
https://crbug.com/819869
Common Vulnerability Exposure (CVE) ID: CVE-2018-6093
https://crbug.com/780435
Common Vulnerability Exposure (CVE) ID: CVE-2018-6094
https://crbug.com/633030
Common Vulnerability Exposure (CVE) ID: CVE-2018-6095
https://crbug.com/637098
Common Vulnerability Exposure (CVE) ID: CVE-2018-6096
https://crbug.com/776418
Common Vulnerability Exposure (CVE) ID: CVE-2018-6097
https://crbug.com/806162
Common Vulnerability Exposure (CVE) ID: CVE-2018-6098
https://crbug.com/798892
Common Vulnerability Exposure (CVE) ID: CVE-2018-6099
https://crbug.com/808825
Common Vulnerability Exposure (CVE) ID: CVE-2018-6100
https://crbug.com/811117
Common Vulnerability Exposure (CVE) ID: CVE-2018-6101
https://crbug.com/813540
Common Vulnerability Exposure (CVE) ID: CVE-2018-6102
https://crbug.com/813814
Common Vulnerability Exposure (CVE) ID: CVE-2018-6103
https://crbug.com/816033
Common Vulnerability Exposure (CVE) ID: CVE-2018-6104
https://crbug.com/820068
Common Vulnerability Exposure (CVE) ID: CVE-2018-6105
https://crbug.com/803571
Common Vulnerability Exposure (CVE) ID: CVE-2018-6106
https://crbug.com/805729
Common Vulnerability Exposure (CVE) ID: CVE-2018-6107
https://crbug.com/808316
Common Vulnerability Exposure (CVE) ID: CVE-2018-6108
https://crbug.com/816769
Common Vulnerability Exposure (CVE) ID: CVE-2018-6109
https://crbug.com/710190
Common Vulnerability Exposure (CVE) ID: CVE-2018-6110
https://crbug.com/777737
Common Vulnerability Exposure (CVE) ID: CVE-2018-6111
https://crbug.com/780694
Common Vulnerability Exposure (CVE) ID: CVE-2018-6112
https://crbug.com/798096
Common Vulnerability Exposure (CVE) ID: CVE-2018-6113
https://crbug.com/805900
Common Vulnerability Exposure (CVE) ID: CVE-2018-6114
https://crbug.com/811691
Common Vulnerability Exposure (CVE) ID: CVE-2018-6115
https://crbug.com/819809
Common Vulnerability Exposure (CVE) ID: CVE-2018-6116
https://crbug.com/822266
Common Vulnerability Exposure (CVE) ID: CVE-2018-6117
https://crbug.com/822465
Common Vulnerability Exposure (CVE) ID: CVE-2018-6118
https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop_26.html
https://crbug.com/831963
Common Vulnerability Exposure (CVE) ID: CVE-2018-6120
BugTraq ID: 104143
http://www.securityfocus.com/bid/104143
Debian Security Information: DSA-4237 (Google Search)
https://www.debian.org/security/2018/dsa-4237
https://security.gentoo.org/glsa/201805-06
https://crbug.com/833721
RedHat Security Advisories: RHSA-2018:1446
https://access.redhat.com/errata/RHSA-2018:1446
Common Vulnerability Exposure (CVE) ID: CVE-2018-6121
https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop.html
https://crbug.com/836858
Common Vulnerability Exposure (CVE) ID: CVE-2018-6122
https://crbug.com/836141
Common Vulnerability Exposure (CVE) ID: CVE-2018-6123
BugTraq ID: 104309
http://www.securityfocus.com/bid/104309
https://crbug.com/835639
RedHat Security Advisories: RHSA-2018:1815
https://access.redhat.com/errata/RHSA-2018:1815
http://www.securitytracker.com/id/1041014
Common Vulnerability Exposure (CVE) ID: CVE-2018-6124
https://crbug.com/840320
Common Vulnerability Exposure (CVE) ID: CVE-2018-6126
BugTraq ID: 104411
http://www.securityfocus.com/bid/104411
Debian Security Information: DSA-4220 (Google Search)
https://www.debian.org/security/2018/dsa-4220
https://www.exploit-db.com/exploits/45098/
https://security.gentoo.org/glsa/201810-01
https://crbug.com/844457
RedHat Security Advisories: RHSA-2018:2112
https://access.redhat.com/errata/RHSA-2018:2112
RedHat Security Advisories: RHSA-2018:2113
https://access.redhat.com/errata/RHSA-2018:2113
http://www.securitytracker.com/id/1041046
Common Vulnerability Exposure (CVE) ID: CVE-2018-6127
https://crbug.com/842990
Common Vulnerability Exposure (CVE) ID: CVE-2018-6128
https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html
https://crbug.com/841105
Common Vulnerability Exposure (CVE) ID: CVE-2018-6129
https://crbug.com/838672
Common Vulnerability Exposure (CVE) ID: CVE-2018-6130
https://crbug.com/838402
Common Vulnerability Exposure (CVE) ID: CVE-2018-6131
https://crbug.com/826434
Common Vulnerability Exposure (CVE) ID: CVE-2018-6132
https://crbug.com/839960
Common Vulnerability Exposure (CVE) ID: CVE-2018-6133
https://crbug.com/817247
Common Vulnerability Exposure (CVE) ID: CVE-2018-6134
https://crbug.com/797465
Common Vulnerability Exposure (CVE) ID: CVE-2018-6135
https://crbug.com/823353
Common Vulnerability Exposure (CVE) ID: CVE-2018-6136
https://crbug.com/831943
Common Vulnerability Exposure (CVE) ID: CVE-2018-6137
https://crbug.com/835589
Common Vulnerability Exposure (CVE) ID: CVE-2018-6138
https://crbug.com/810220
Common Vulnerability Exposure (CVE) ID: CVE-2018-6139
https://crbug.com/805224
Common Vulnerability Exposure (CVE) ID: CVE-2018-6140
https://crbug.com/798222
Common Vulnerability Exposure (CVE) ID: CVE-2018-6141
https://crbug.com/796107
Common Vulnerability Exposure (CVE) ID: CVE-2018-6142
https://crbug.com/837939
Common Vulnerability Exposure (CVE) ID: CVE-2018-6143
https://crbug.com/843022
Common Vulnerability Exposure (CVE) ID: CVE-2018-6144
https://crbug.com/828049
Common Vulnerability Exposure (CVE) ID: CVE-2018-6145
https://crbug.com/805924
Common Vulnerability Exposure (CVE) ID: CVE-2018-6147
https://crbug.com/818133
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.