Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.71285
Categoría:FreeBSD Local Security Checks
Título:FreeBSD Ports: chromium
Resumen:The remote host is missing an update to the system; as announced in the referenced advisory.
Descripción:Summary:
The remote host is missing an update to the system
as announced in the referenced advisory.

Vulnerability Insight:
The following package is affected: chromium

CVE-2011-3066
Skia, as used in Google Chrome before 18.0.1025.151, does not properly
perform clipping, which allows remote attackers to cause a denial of
service (out-of-bounds read) via unspecified vectors.
CVE-2011-3067
Google Chrome before 18.0.1025.151 allows remote attackers to bypass
the Same Origin Policy via vectors related to replacement of IFRAME
elements.
CVE-2011-3068
Use-after-free vulnerability in the Cascading Style Sheets (CSS)
implementation in Google Chrome before 18.0.1025.151 allows remote
attackers to cause a denial of service or possibly have unspecified
other impact via vectors related to run-in boxes.
CVE-2011-3069
Use-after-free vulnerability in the Cascading Style Sheets (CSS)
implementation in Google Chrome before 18.0.1025.151 allows remote
attackers to cause a denial of service or possibly have unspecified
other impact via vectors related to line boxes.
CVE-2011-3070
Use-after-free vulnerability in Google Chrome before 18.0.1025.151
allows remote attackers to cause a denial of service or possibly have
unspecified other impact via vectors related to the Google V8
bindings.
CVE-2011-3071
Use-after-free vulnerability in the HTMLMediaElement implementation in
Google Chrome before 18.0.1025.151 allows remote attackers to cause a
denial of service or possibly have unspecified other impact via
unknown vectors.
CVE-2011-3072
Google Chrome before 18.0.1025.151 allows remote attackers to bypass
the Same Origin Policy via vectors related to pop-up windows.
CVE-2011-3073
Use-after-free vulnerability in Google Chrome before 18.0.1025.151
allows remote attackers to cause a denial of service or possibly have
unspecified other impact via vectors related to the handling of SVG
resources.
CVE-2011-3074
Use-after-free vulnerability in Google Chrome before 18.0.1025.151
allows remote attackers to cause a denial of service or possibly have
unspecified other impact via vectors related to the handling of media.
CVE-2011-3075
Use-after-free vulnerability in Google Chrome before 18.0.1025.151
allows remote attackers to cause a denial of service or possibly have
unspecified other impact via vectors related to style-application
commands.
CVE-2011-3076
Use-after-free vulnerability in Google Chrome before 18.0.1025.151
allows remote attackers to cause a denial of service or possibly have
unspecified other impact via vectors related to focus handling.
CVE-2011-3077
Use-after-free vulnerability in Google Chrome before 18.0.1025.151
allows remote attackers to cause a denial of service or possibly have
unspecified other impact via vectors involving the script bindings,
related to a 'read-after-free' issue.

Solution:
Update your system with the appropriate patches or
software upgrades.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-3066
BugTraq ID: 52913
http://www.securityfocus.com/bid/52913
http://security.gentoo.org/glsa/glsa-201204-03.xml
http://osvdb.org/81036
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15453
http://www.securitytracker.com/id?1026892
http://secunia.com/advisories/48732
http://secunia.com/advisories/48749
Common Vulnerability Exposure (CVE) ID: CVE-2011-3067
http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
http://osvdb.org/81037
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15342
XForce ISS Database: chrome-if-security-bypass(74627)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74627
Common Vulnerability Exposure (CVE) ID: CVE-2011-3068
http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html
http://osvdb.org/81038
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15285
XForce ISS Database: chrome-runin-code-execution(74628)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74628
Common Vulnerability Exposure (CVE) ID: CVE-2011-3069
http://osvdb.org/81039
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15310
XForce ISS Database: chrome-linebos-code-execution(74629)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74629
Common Vulnerability Exposure (CVE) ID: CVE-2011-3070
http://osvdb.org/81040
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15521
XForce ISS Database: chrome-v8bindings-code-execution(74630)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74630
Common Vulnerability Exposure (CVE) ID: CVE-2011-3071
http://osvdb.org/81041
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15317
XForce ISS Database: chrome-hme-code-execution(74631)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74631
Common Vulnerability Exposure (CVE) ID: CVE-2011-3072
http://osvdb.org/81042
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15480
XForce ISS Database: chrome-ppw-security-bypass(74632)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74632
Common Vulnerability Exposure (CVE) ID: CVE-2011-3073
http://osvdb.org/81043
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14576
XForce ISS Database: chrome-svgrh-code-execution(74633)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74633
Common Vulnerability Exposure (CVE) ID: CVE-2011-3074
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15513
XForce ISS Database: chrome-media-code-execution(74634)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74634
Common Vulnerability Exposure (CVE) ID: CVE-2011-3075
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15141
XForce ISS Database: chrome-style-code-execution(74635)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74635
Common Vulnerability Exposure (CVE) ID: CVE-2011-3076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15172
XForce ISS Database: chrome-focus-code-execution(74636)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74636
Common Vulnerability Exposure (CVE) ID: CVE-2011-3077
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15343
XForce ISS Database: gc-focus-code-execution(74637)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74637
CopyrightCopyright (C) 2012 E-Soft Inc.

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.