Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.71529
Kategorie:FreeBSD Local Security Checks
Titel:FreeBSD Ports: chromium
Zusammenfassung:The remote host is missing an update to the system; as announced in the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update to the system
as announced in the referenced advisory.

Vulnerability Insight:
The following package is affected: chromium

CVE-2012-2815
Google Chrome before 20.0.1132.43 allows remote attackers to obtain
potentially sensitive information from a fragment identifier by
leveraging access to an IFRAME element associated with a different
domain.
CVE-2012-2817
Use-after-free vulnerability in Google Chrome before 20.0.1132.43
allows remote attackers to cause a denial of service or possibly have
unspecified other impact via vectors related to tables that have
sections.
CVE-2012-2818
Use-after-free vulnerability in Google Chrome before 20.0.1132.43
allows remote attackers to cause a denial of service or possibly have
unspecified other impact via vectors related to the layout of
documents that use the Cascading Style Sheets (CSS) counters feature.
CVE-2012-2819
The texSubImage2D implementation in the WebGL subsystem in Google
Chrome before 20.0.1132.43 does not properly handle uploads to
floating-point textures, which allows remote attackers to cause a
denial of service (assertion failure and application crash) or
possibly have unspecified other impact via a crafted web page, as
demonstrated by certain WebGL performance tests, aka rdar problem
11520387.
CVE-2012-2820
Google Chrome before 20.0.1132.43 does not properly implement SVG
filters, which allows remote attackers to cause a denial of service
(out-of-bounds read) via unspecified vectors.
CVE-2012-2821
The autofill implementation in Google Chrome before 20.0.1132.43 does
not properly display text, which has unspecified impact and remote
attack vectors.
CVE-2012-2822
The PDF functionality in Google Chrome before 20.0.1132.43 allows
remote attackers to cause a denial of service (out-of-bounds read) via
unspecified vectors.

Text truncated. Please see the references for more information.

Solution:
Update your system with the appropriate patches or
software upgrades.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-2815
http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15662
SuSE Security Announcement: openSUSE-SU-2012:0813 (Google Search)
https://hermes.opensuse.org/messages/15075728
Common Vulnerability Exposure (CVE) ID: CVE-2012-2817
http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15264
Common Vulnerability Exposure (CVE) ID: CVE-2012-2818
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14771
Common Vulnerability Exposure (CVE) ID: CVE-2012-2819
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14938
Common Vulnerability Exposure (CVE) ID: CVE-2012-2820
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15468
Common Vulnerability Exposure (CVE) ID: CVE-2012-2821
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15565
Common Vulnerability Exposure (CVE) ID: CVE-2012-2822
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15166
Common Vulnerability Exposure (CVE) ID: CVE-2012-2823
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15204
Common Vulnerability Exposure (CVE) ID: CVE-2012-2824
http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html
http://lists.apple.com/archives/security-announce/2013/Mar/msg00003.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15666
Common Vulnerability Exposure (CVE) ID: CVE-2012-2826
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15511
Common Vulnerability Exposure (CVE) ID: CVE-2012-2827
Common Vulnerability Exposure (CVE) ID: CVE-2012-2828
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15287
Common Vulnerability Exposure (CVE) ID: CVE-2012-2829
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15144
Common Vulnerability Exposure (CVE) ID: CVE-2012-2830
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15483
Common Vulnerability Exposure (CVE) ID: CVE-2012-2831
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14708
Common Vulnerability Exposure (CVE) ID: CVE-2012-2832
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15455
Common Vulnerability Exposure (CVE) ID: CVE-2012-2833
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15584
Common Vulnerability Exposure (CVE) ID: CVE-2012-2834
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15444
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.