Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851453
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for Chromium (openSUSE-SU-2016:3108-1)
Zusammenfassung:The remote host is missing an update for the 'Chromium'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'Chromium'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update to Chromium 55.0.2883.75 fixes the following vulnerabilities:

- CVE-2016-9651: Private property access in V8

- CVE-2016-5208: Universal XSS in Blink

- CVE-2016-5207: Universal XSS in Blink

- CVE-2016-5206: Same-origin bypass in PDFium

- CVE-2016-5205: Universal XSS in Blink

- CVE-2016-5204: Universal XSS in Blink

- CVE-2016-5209: Out of bounds write in Blink

- CVE-2016-5203: Use after free in PDFium

- CVE-2016-5210: Out of bounds write in PDFium

- CVE-2016-5212: Local file disclosure in DevTools

- CVE-2016-5211: Use after free in PDFium

- CVE-2016-5213: Use after free in V8

- CVE-2016-5214: File download protection bypass

- CVE-2016-5216: Use after free in PDFium

- CVE-2016-5215: Use after free in Webaudio

- CVE-2016-5217: Use of unvalidated data in PDFium

- CVE-2016-5218: Address spoofing in Omnibox

- CVE-2016-5219: Use after free in V8

- CVE-2016-5221: Integer overflow in ANGLE

- CVE-2016-5220: Local file access in PDFium

- CVE-2016-5222: Address spoofing in Omnibox

- CVE-2016-9650: CSP Referrer disclosure

- CVE-2016-5223: Integer overflow in PDFium

- CVE-2016-5226: Limited XSS in Blink

- CVE-2016-5225: CSP bypass in Blink

- CVE-2016-5224: Same-origin bypass in SVG

- CVE-2016-9652: Various fixes from internal audits, fuzzing and other
initiatives

The default bookmarks override was removed.

The following packaging changes are included:

- Switch to system libraries: harfbuzz, zlib, ffmpeg, where available.

- Chromium now requires harfbuzz = 1.3.0

Affected Software/OS:
Chromium on openSUSE Leap 42.1, openSUSE 13.2

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-5203
BugTraq ID: 94633
http://www.securityfocus.com/bid/94633
https://security.gentoo.org/glsa/201612-11
RedHat Security Advisories: RHSA-2016:2919
http://rhn.redhat.com/errata/RHSA-2016-2919.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5204
Common Vulnerability Exposure (CVE) ID: CVE-2016-5205
Common Vulnerability Exposure (CVE) ID: CVE-2016-5206
Common Vulnerability Exposure (CVE) ID: CVE-2016-5207
Common Vulnerability Exposure (CVE) ID: CVE-2016-5208
Common Vulnerability Exposure (CVE) ID: CVE-2016-5209
Common Vulnerability Exposure (CVE) ID: CVE-2016-5210
Common Vulnerability Exposure (CVE) ID: CVE-2016-5211
Common Vulnerability Exposure (CVE) ID: CVE-2016-5212
Common Vulnerability Exposure (CVE) ID: CVE-2016-5213
Common Vulnerability Exposure (CVE) ID: CVE-2016-5214
Common Vulnerability Exposure (CVE) ID: CVE-2016-5215
Common Vulnerability Exposure (CVE) ID: CVE-2016-5216
Common Vulnerability Exposure (CVE) ID: CVE-2016-5217
Common Vulnerability Exposure (CVE) ID: CVE-2016-5218
Common Vulnerability Exposure (CVE) ID: CVE-2016-5219
Common Vulnerability Exposure (CVE) ID: CVE-2016-5220
Common Vulnerability Exposure (CVE) ID: CVE-2016-5221
Common Vulnerability Exposure (CVE) ID: CVE-2016-5222
Common Vulnerability Exposure (CVE) ID: CVE-2016-5223
Common Vulnerability Exposure (CVE) ID: CVE-2016-5224
Common Vulnerability Exposure (CVE) ID: CVE-2016-5225
Common Vulnerability Exposure (CVE) ID: CVE-2016-5226
Common Vulnerability Exposure (CVE) ID: CVE-2016-9650
Common Vulnerability Exposure (CVE) ID: CVE-2016-9651
https://www.exploit-db.com/exploits/42175/
https://crbug.com/664411
Common Vulnerability Exposure (CVE) ID: CVE-2016-9652
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00042.html
http://www.debian.org/security/2016/dsa-3731
http://www.ubuntu.com/usn/USN-3153-1
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LGZO2VOGJOZUUXNQITD6YMIUQ2L5GTU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LV2U7SINGF3SBK7HVKSWFOYLQBUH6PUE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZECS3A7ULG4B4YXBKUZMA3NTQBE5HGU/
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.