Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851249
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for Chromium (openSUSE-SU-2016:0828-1)
Zusammenfassung:The remote host is missing an update for the 'Chromium'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'Chromium'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update contains Chromium 49.0.2623.87 to fix the following issues:

- CVE-2016-1643: Type confusion in Blink (boo#970514)

- CVE-2016-1644: Use-after-free in Blink (boo#970509)

- CVE-2016-1645: Out-of-bounds write in PDFium (boo#970511)

Affected Software/OS:
Chromium on openSUSE 13.1

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1643
BugTraq ID: 84224
http://www.securityfocus.com/bid/84224
Debian Security Information: DSA-3513 (Google Search)
http://www.debian.org/security/2016/dsa-3513
http://www.securitytracker.com/id/1035259
SuSE Security Announcement: openSUSE-SU-2016:0817 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00066.html
SuSE Security Announcement: openSUSE-SU-2016:0818 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00067.html
SuSE Security Announcement: openSUSE-SU-2016:0828 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00073.html
http://www.ubuntu.com/usn/USN-2920-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1644
Common Vulnerability Exposure (CVE) ID: CVE-2016-1645
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.