Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.131102
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia Linux Local Check: mgasa-2015-0410
Zusammenfassung:Mageia Linux Local Security Checks mgasa-2015-0410
Beschreibung:Summary:
Mageia Linux Local Security Checks mgasa-2015-0410

Vulnerability Insight:
Updated chromium-browser-stable packages fix security vulnerabilities: Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim (CVE-2015-6755, CVE-2015-6756, CVE-2015-6757, CVE-2015-6758, CVE-2015-6759, CVE-2015-6760, CVE-2015-6761, CVE-2015-6762, CVE-2015-6763).

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-6755
BugTraq ID: 77071
http://www.securityfocus.com/bid/77071
Debian Security Information: DSA-3376 (Google Search)
http://www.debian.org/security/2015/dsa-3376
https://security.gentoo.org/glsa/201603-09
RedHat Security Advisories: RHSA-2015:1912
http://rhn.redhat.com/errata/RHSA-2015-1912.html
http://www.securitytracker.com/id/1033816
http://www.ubuntu.com/usn/USN-2770-1
http://www.ubuntu.com/usn/USN-2770-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-6756
Common Vulnerability Exposure (CVE) ID: CVE-2015-6757
Common Vulnerability Exposure (CVE) ID: CVE-2015-6758
Common Vulnerability Exposure (CVE) ID: CVE-2015-6759
Common Vulnerability Exposure (CVE) ID: CVE-2015-6760
Common Vulnerability Exposure (CVE) ID: CVE-2015-6761
BugTraq ID: 77073
http://www.securityfocus.com/bid/77073
https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-6762
Common Vulnerability Exposure (CVE) ID: CVE-2015-6763
https://www.exploit-db.com/exploits/38763/
http://packetstormsecurity.com/files/134482/Google-Chrome-Integer-Overflow.html
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.