Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.703731
Categoría:Debian Local Security Checks
Título:Debian Security Advisory DSA 3731-1 (chromium-browser - security update)
Resumen:Several vulnerabilities have been;discovered in the chromium web browser.;;CVE-2016-5181;A cross-site scripting issue was discovered.;;CVE-2016-5182;Giwan Go discovered a heap overflow issue.;;CVE-2016-5183;A use-after-free issue was discovered in the pdfium library.;;CVE-2016-5184;Another use-after-free issue was discovered in the pdfium library.;;CVE-2016-5185;cloudfuzzer discovered a use-after-free issue in Blink/Webkit.;;CVE-2016-5186;Abdulrahman Alqabandi discovered an out-of-bounds read issue in the;developer tools.;;CVE-2016-5187;Luan Herrera discovered a URL spoofing issue.;;Description truncated. Please see the references for more information.
Descripción:Summary:
Several vulnerabilities have been
discovered in the chromium web browser.

CVE-2016-5181
A cross-site scripting issue was discovered.

CVE-2016-5182
Giwan Go discovered a heap overflow issue.

CVE-2016-5183
A use-after-free issue was discovered in the pdfium library.

CVE-2016-5184
Another use-after-free issue was discovered in the pdfium library.

CVE-2016-5185
cloudfuzzer discovered a use-after-free issue in Blink/Webkit.

CVE-2016-5186
Abdulrahman Alqabandi discovered an out-of-bounds read issue in the
developer tools.

CVE-2016-5187
Luan Herrera discovered a URL spoofing issue.

Description truncated. Please see the references for more information.

Affected Software/OS:
chromium-browser on Debian Linux

Solution:
For the stable distribution (jessie),
these problems have been fixed in version 55.0.2883.75-1~
deb8u1.

For the testing distribution (stretch), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 55.0.2883.75-1.

We recommend that you upgrade your chromium-browser packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-5181
BugTraq ID: 93528
http://www.securityfocus.com/bid/93528
https://security.gentoo.org/glsa/201610-09
RedHat Security Advisories: RHSA-2016:2067
http://rhn.redhat.com/errata/RHSA-2016-2067.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5182
Common Vulnerability Exposure (CVE) ID: CVE-2016-5183
Common Vulnerability Exposure (CVE) ID: CVE-2016-5184
Common Vulnerability Exposure (CVE) ID: CVE-2016-5185
Common Vulnerability Exposure (CVE) ID: CVE-2016-5186
Common Vulnerability Exposure (CVE) ID: CVE-2016-5187
Common Vulnerability Exposure (CVE) ID: CVE-2016-5188
Common Vulnerability Exposure (CVE) ID: CVE-2016-5189
Common Vulnerability Exposure (CVE) ID: CVE-2016-5190
Common Vulnerability Exposure (CVE) ID: CVE-2016-5191
Common Vulnerability Exposure (CVE) ID: CVE-2016-5192
Common Vulnerability Exposure (CVE) ID: CVE-2016-5193
Common Vulnerability Exposure (CVE) ID: CVE-2016-5194
Common Vulnerability Exposure (CVE) ID: CVE-2016-5198
BugTraq ID: 94079
http://www.securityfocus.com/bid/94079
RedHat Security Advisories: RHSA-2016:2672
http://rhn.redhat.com/errata/RHSA-2016-2672.html
http://www.securitytracker.com/id/1037224
Common Vulnerability Exposure (CVE) ID: CVE-2016-5199
BugTraq ID: 94196
http://www.securityfocus.com/bid/94196
https://security.gentoo.org/glsa/201611-16
RedHat Security Advisories: RHSA-2016:2718
http://rhn.redhat.com/errata/RHSA-2016-2718.html
http://www.securitytracker.com/id/1037273
Common Vulnerability Exposure (CVE) ID: CVE-2016-5200
Common Vulnerability Exposure (CVE) ID: CVE-2016-5201
Common Vulnerability Exposure (CVE) ID: CVE-2016-5202
http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00029.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-5202
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2016-5202
https://security-tracker.debian.org/tracker/CVE-2016-5202
Common Vulnerability Exposure (CVE) ID: CVE-2016-5203
BugTraq ID: 94633
http://www.securityfocus.com/bid/94633
https://security.gentoo.org/glsa/201612-11
RedHat Security Advisories: RHSA-2016:2919
http://rhn.redhat.com/errata/RHSA-2016-2919.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5204
Common Vulnerability Exposure (CVE) ID: CVE-2016-5205
Common Vulnerability Exposure (CVE) ID: CVE-2016-5206
Common Vulnerability Exposure (CVE) ID: CVE-2016-5207
Common Vulnerability Exposure (CVE) ID: CVE-2016-5208
Common Vulnerability Exposure (CVE) ID: CVE-2016-5209
Common Vulnerability Exposure (CVE) ID: CVE-2016-5210
Common Vulnerability Exposure (CVE) ID: CVE-2016-5211
Common Vulnerability Exposure (CVE) ID: CVE-2016-5212
Common Vulnerability Exposure (CVE) ID: CVE-2016-5213
Common Vulnerability Exposure (CVE) ID: CVE-2016-5214
Common Vulnerability Exposure (CVE) ID: CVE-2016-5215
Common Vulnerability Exposure (CVE) ID: CVE-2016-5216
Common Vulnerability Exposure (CVE) ID: CVE-2016-5217
Common Vulnerability Exposure (CVE) ID: CVE-2016-5218
Common Vulnerability Exposure (CVE) ID: CVE-2016-5219
Common Vulnerability Exposure (CVE) ID: CVE-2016-5220
Common Vulnerability Exposure (CVE) ID: CVE-2016-5221
Common Vulnerability Exposure (CVE) ID: CVE-2016-5222
Common Vulnerability Exposure (CVE) ID: CVE-2016-5223
Common Vulnerability Exposure (CVE) ID: CVE-2016-5224
Common Vulnerability Exposure (CVE) ID: CVE-2016-5225
Common Vulnerability Exposure (CVE) ID: CVE-2016-5226
Common Vulnerability Exposure (CVE) ID: CVE-2016-9650
Common Vulnerability Exposure (CVE) ID: CVE-2016-9651
https://www.exploit-db.com/exploits/42175/
https://crbug.com/664411
Common Vulnerability Exposure (CVE) ID: CVE-2016-9652
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00042.html
http://www.debian.org/security/2016/dsa-3731
http://www.ubuntu.com/usn/USN-3153-1
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LGZO2VOGJOZUUXNQITD6YMIUQ2L5GTU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LV2U7SINGF3SBK7HVKSWFOYLQBUH6PUE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZECS3A7ULG4B4YXBKUZMA3NTQBE5HGU/
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.