Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121161
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201403-01
Summary:Gentoo Linux Local Security Checks GLSA 201403-01
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201403-01

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-2906
Debian Security Information: DSA-2785 (Google Search)
http://www.debian.org/security/2013/dsa-2785
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19013
SuSE Security Announcement: openSUSE-SU-2013:1556 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html
SuSE Security Announcement: openSUSE-SU-2013:1861 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html
SuSE Security Announcement: openSUSE-SU-2014:0065 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2907
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18695
Common Vulnerability Exposure (CVE) ID: CVE-2013-2908
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18782
Common Vulnerability Exposure (CVE) ID: CVE-2013-2909
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19012
Common Vulnerability Exposure (CVE) ID: CVE-2013-2910
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18812
Common Vulnerability Exposure (CVE) ID: CVE-2013-2911
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18687
Common Vulnerability Exposure (CVE) ID: CVE-2013-2912
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18962
Common Vulnerability Exposure (CVE) ID: CVE-2013-2913
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18843
Common Vulnerability Exposure (CVE) ID: CVE-2013-2915
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18319
Common Vulnerability Exposure (CVE) ID: CVE-2013-2916
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18968
Common Vulnerability Exposure (CVE) ID: CVE-2013-2917
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18820
Common Vulnerability Exposure (CVE) ID: CVE-2013-2918
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18839
Common Vulnerability Exposure (CVE) ID: CVE-2013-2919
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18840
Common Vulnerability Exposure (CVE) ID: CVE-2013-2920
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18451
Common Vulnerability Exposure (CVE) ID: CVE-2013-2921
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18389
Common Vulnerability Exposure (CVE) ID: CVE-2013-2922
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18358
Common Vulnerability Exposure (CVE) ID: CVE-2013-2923
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18103
Common Vulnerability Exposure (CVE) ID: CVE-2013-2925
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18866
SuSE Security Announcement: openSUSE-SU-2013:1729 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00077.html
SuSE Security Announcement: openSUSE-SU-2013:1776 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2926
http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18837
Common Vulnerability Exposure (CVE) ID: CVE-2013-2927
http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html
http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html
http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19155
Common Vulnerability Exposure (CVE) ID: CVE-2013-2928
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19065
Common Vulnerability Exposure (CVE) ID: CVE-2013-2931
Debian Security Information: DSA-2799 (Google Search)
http://www.debian.org/security/2013/dsa-2799
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19183
SuSE Security Announcement: openSUSE-SU-2013:1777 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6621
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19006
Common Vulnerability Exposure (CVE) ID: CVE-2013-6622
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18335
Common Vulnerability Exposure (CVE) ID: CVE-2013-6623
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19311
Common Vulnerability Exposure (CVE) ID: CVE-2013-6624
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19168
Common Vulnerability Exposure (CVE) ID: CVE-2013-6625
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19257
Common Vulnerability Exposure (CVE) ID: CVE-2013-6626
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18401
Common Vulnerability Exposure (CVE) ID: CVE-2013-6627
https://www.exploit-db.com/exploits/40944/
http://seclists.org/fulldisclosure/2016/Dec/65
http://blog.skylined.nl/20161219001.html
http://packetstormsecurity.com/files/140209/Chrome-HTTP-1xx-Out-Of-Bounds-Read.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19113
Common Vulnerability Exposure (CVE) ID: CVE-2013-6628
https://secure-resumption.com/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19108
Common Vulnerability Exposure (CVE) ID: CVE-2013-6632
http://www.hppwn2own.com/chrome-nexus-4-samsung-galaxy-s4-falls/
Common Vulnerability Exposure (CVE) ID: CVE-2013-6634
Debian Security Information: DSA-2811 (Google Search)
http://www.debian.org/security/2013/dsa-2811
http://www.securitytracker.com/id/1029442
http://secunia.com/advisories/56217
SuSE Security Announcement: openSUSE-SU-2013:1927 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00090.html
SuSE Security Announcement: openSUSE-SU-2013:1933 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00096.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6635
Common Vulnerability Exposure (CVE) ID: CVE-2013-6636
Common Vulnerability Exposure (CVE) ID: CVE-2013-6637
Common Vulnerability Exposure (CVE) ID: CVE-2013-6638
http://www.mail-archive.com/v8-dev@googlegroups.com/msg79646.html
http://secunia.com/advisories/56216
SuSE Security Announcement: openSUSE-SU-2013:1960 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00122.html
SuSE Security Announcement: openSUSE-SU-2013:1962 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00124.html
SuSE Security Announcement: openSUSE-SU-2014:0092 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00063.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6639
Common Vulnerability Exposure (CVE) ID: CVE-2013-6640
Common Vulnerability Exposure (CVE) ID: CVE-2013-6641
Debian Security Information: DSA-2862 (Google Search)
http://www.debian.org/security/2014/dsa-2862
SuSE Security Announcement: openSUSE-SU-2014:0243 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6643
Common Vulnerability Exposure (CVE) ID: CVE-2013-6644
Common Vulnerability Exposure (CVE) ID: CVE-2013-6645
http://code.google.com/p/chromium/issues/detail?id=320183
Common Vulnerability Exposure (CVE) ID: CVE-2013-6646
Common Vulnerability Exposure (CVE) ID: CVE-2013-6649
Common Vulnerability Exposure (CVE) ID: CVE-2013-6650
Common Vulnerability Exposure (CVE) ID: CVE-2013-6652
Common Vulnerability Exposure (CVE) ID: CVE-2013-6653
Debian Security Information: DSA-2883 (Google Search)
http://www.debian.org/security/2014/dsa-2883
SuSE Security Announcement: openSUSE-SU-2014:0327 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6654
Common Vulnerability Exposure (CVE) ID: CVE-2013-6655
Common Vulnerability Exposure (CVE) ID: CVE-2013-6656
Common Vulnerability Exposure (CVE) ID: CVE-2013-6657
Common Vulnerability Exposure (CVE) ID: CVE-2013-6658
Common Vulnerability Exposure (CVE) ID: CVE-2013-6659
Common Vulnerability Exposure (CVE) ID: CVE-2013-6660
Common Vulnerability Exposure (CVE) ID: CVE-2013-6661
Common Vulnerability Exposure (CVE) ID: CVE-2013-6663
http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html
http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html
BugTraq ID: 65930
http://www.securityfocus.com/bid/65930
http://secunia.com/advisories/61306
http://secunia.com/advisories/61318
Common Vulnerability Exposure (CVE) ID: CVE-2013-6664
Common Vulnerability Exposure (CVE) ID: CVE-2013-6665
Common Vulnerability Exposure (CVE) ID: CVE-2013-6666
Common Vulnerability Exposure (CVE) ID: CVE-2013-6667
Common Vulnerability Exposure (CVE) ID: CVE-2013-6668
http://www.mandriva.com/security/advisories?name=MDVSA-2015:142
http://secunia.com/advisories/61184
Common Vulnerability Exposure (CVE) ID: CVE-2013-6802
XForce ISS Database: google-chrome-cve20136802-sec-bypass(89201)
https://exchange.xforce.ibmcloud.com/vulnerabilities/89201
Common Vulnerability Exposure (CVE) ID: CVE-2014-1681
http://osvdb.org/102633
XForce ISS Database: google-chrome-cve20141681-unspec(90975)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90975
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.