Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.851355
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for Chromium (openSUSE-SU-2016:1655-1)
Resumen:The remote host is missing an update for the 'Chromium'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'Chromium'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Chromium was updated to 51.0.2704.103 to fix three vulnerabilities:

- CVE-2016-1704: Various fixes from internal audits, fuzzing and other
initiatives (shared identifier) (boo#985397)

Includes vulnerability fixes from 50.0.2661.102 (boo#979859):

- CVE-2016-1667: Same origin bypass in DOM

- CVE-2016-1668: Same origin bypass in Blink V8 bindings

- CVE-2016-1669: Buffer overflow in V8

- CVE-2016-1670: Race condition in loader

Includes vulnerability fixes from 50.0.2661.94 (boo#977830):

- CVE-2016-1660: Out-of-bounds write in Blink

- CVE-2016-1661: Memory corruption in cross-process frames

- CVE-2016-1662: Use-after-free in extensions

- CVE-2016-1663: Use-after-free in Blink's V8 bindings

- CVE-2016-1664: Address bar spoofing

- CVE-2016-1665: Information leak in V8

- CVE-2016-1666: Various fixes from internal audits, fuzzing and other
initiatives

Affected Software/OS:
Chromium on openSUSE 13.1

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-1660
BugTraq ID: 89106
http://www.securityfocus.com/bid/89106
Debian Security Information: DSA-3564 (Google Search)
http://www.debian.org/security/2016/dsa-3564
https://security.gentoo.org/glsa/201605-02
RedHat Security Advisories: RHSA-2016:0707
http://rhn.redhat.com/errata/RHSA-2016-0707.html
SuSE Security Announcement: openSUSE-SU-2016:1207 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00002.html
SuSE Security Announcement: openSUSE-SU-2016:1208 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00003.html
SuSE Security Announcement: openSUSE-SU-2016:1209 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00004.html
SuSE Security Announcement: openSUSE-SU-2016:1655 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html
http://www.ubuntu.com/usn/USN-2960-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1661
Common Vulnerability Exposure (CVE) ID: CVE-2016-1662
Common Vulnerability Exposure (CVE) ID: CVE-2016-1663
Common Vulnerability Exposure (CVE) ID: CVE-2016-1664
Common Vulnerability Exposure (CVE) ID: CVE-2016-1665
Common Vulnerability Exposure (CVE) ID: CVE-2016-1666
Common Vulnerability Exposure (CVE) ID: CVE-2016-1667
BugTraq ID: 90584
http://www.securityfocus.com/bid/90584
Debian Security Information: DSA-3590 (Google Search)
http://www.debian.org/security/2016/dsa-3590
RedHat Security Advisories: RHSA-2016:1080
http://rhn.redhat.com/errata/RHSA-2016-1080.html
http://www.securitytracker.com/id/1035872
SuSE Security Announcement: openSUSE-SU-2016:1304 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html
SuSE Security Announcement: openSUSE-SU-2016:1319 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1668
Common Vulnerability Exposure (CVE) ID: CVE-2016-1669
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CITS5GIUTNWVSUXMSORIAJJLQBEGL2CK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZPTKXI62OPCJCJGCSFMST4HIBQ27J72W/
RedHat Security Advisories: RHSA-2017:0002
http://rhn.redhat.com/errata/RHSA-2017-0002.html
RedHat Security Advisories: RHSA-2017:0879
https://access.redhat.com/errata/RHSA-2017:0879
RedHat Security Advisories: RHSA-2017:0880
https://access.redhat.com/errata/RHSA-2017:0880
RedHat Security Advisories: RHSA-2017:0881
https://access.redhat.com/errata/RHSA-2017:0881
RedHat Security Advisories: RHSA-2017:0882
https://access.redhat.com/errata/RHSA-2017:0882
RedHat Security Advisories: RHSA-2018:0336
https://access.redhat.com/errata/RHSA-2018:0336
SuSE Security Announcement: openSUSE-SU-2016:1834 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-07/msg00063.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1670
Common Vulnerability Exposure (CVE) ID: CVE-2016-1704
Debian Security Information: DSA-3637 (Google Search)
http://www.debian.org/security/2016/dsa-3637
RedHat Security Advisories: RHSA-2016:1262
https://access.redhat.com/errata/RHSA-2016:1262
SuSE Security Announcement: openSUSE-SU-2016:1623 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00036.html
SuSE Security Announcement: openSUSE-SU-2016:1624 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00037.html
SuSE Security Announcement: openSUSE-SU-2016:1626 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00039.html
http://www.ubuntu.com/usn/USN-3015-1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.