Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121451
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201603-09
Summary:Gentoo Linux Local Security Checks
Description:Summary:
Gentoo Linux Local Security Checks

Vulnerability Insight:
Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-1270
BugTraq ID: 75973
http://www.securityfocus.com/bid/75973
Debian Security Information: DSA-3315 (Google Search)
http://www.debian.org/security/2015/dsa-3315
Debian Security Information: DSA-3360 (Google Search)
http://www.debian.org/security/2015/dsa-3360
https://security.gentoo.org/glsa/201603-09
RedHat Security Advisories: RHSA-2015:1499
http://rhn.redhat.com/errata/RHSA-2015-1499.html
http://www.securitytracker.com/id/1033031
SuSE Security Announcement: openSUSE-SU-2015:1287 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
http://www.ubuntu.com/usn/USN-2740-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1271
Common Vulnerability Exposure (CVE) ID: CVE-2015-1272
https://codereview.chromium.org/867553003/
Common Vulnerability Exposure (CVE) ID: CVE-2015-1273
Common Vulnerability Exposure (CVE) ID: CVE-2015-1274
Common Vulnerability Exposure (CVE) ID: CVE-2015-1275
Common Vulnerability Exposure (CVE) ID: CVE-2015-1276
Common Vulnerability Exposure (CVE) ID: CVE-2015-1277
Common Vulnerability Exposure (CVE) ID: CVE-2015-1278
Common Vulnerability Exposure (CVE) ID: CVE-2015-1279
Common Vulnerability Exposure (CVE) ID: CVE-2015-1280
Common Vulnerability Exposure (CVE) ID: CVE-2015-1281
Common Vulnerability Exposure (CVE) ID: CVE-2015-1282
Common Vulnerability Exposure (CVE) ID: CVE-2015-1283
Debian Security Information: DSA-3318 (Google Search)
http://www.debian.org/security/2015/dsa-3318
https://security.gentoo.org/glsa/201701-21
SuSE Security Announcement: SUSE-SU-2016:1508 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html
SuSE Security Announcement: SUSE-SU-2016:1512 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:1441 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html
SuSE Security Announcement: openSUSE-SU-2016:1523 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html
http://www.ubuntu.com/usn/USN-2726-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1284
Common Vulnerability Exposure (CVE) ID: CVE-2015-1285
Common Vulnerability Exposure (CVE) ID: CVE-2015-1286
Common Vulnerability Exposure (CVE) ID: CVE-2015-1287
Common Vulnerability Exposure (CVE) ID: CVE-2015-1288
Common Vulnerability Exposure (CVE) ID: CVE-2015-1289
Common Vulnerability Exposure (CVE) ID: CVE-2015-1291
Debian Security Information: DSA-3351 (Google Search)
http://www.debian.org/security/2015/dsa-3351
RedHat Security Advisories: RHSA-2015:1712
http://rhn.redhat.com/errata/RHSA-2015-1712.html
http://www.securitytracker.com/id/1033472
SuSE Security Announcement: openSUSE-SU-2015:1586 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-09/msg00029.html
SuSE Security Announcement: openSUSE-SU-2015:1873 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-1292
Common Vulnerability Exposure (CVE) ID: CVE-2015-1293
Common Vulnerability Exposure (CVE) ID: CVE-2015-1294
Common Vulnerability Exposure (CVE) ID: CVE-2015-1295
Common Vulnerability Exposure (CVE) ID: CVE-2015-1296
Common Vulnerability Exposure (CVE) ID: CVE-2015-1297
Common Vulnerability Exposure (CVE) ID: CVE-2015-1298
Common Vulnerability Exposure (CVE) ID: CVE-2015-1299
Common Vulnerability Exposure (CVE) ID: CVE-2015-1300
https://github.com/w3c/resource-timing/issues/29
Common Vulnerability Exposure (CVE) ID: CVE-2015-1302
BugTraq ID: 77537
http://www.securityfocus.com/bid/77537
Debian Security Information: DSA-3415 (Google Search)
http://www.debian.org/security/2015/dsa-3415
RedHat Security Advisories: RHSA-2015:1841
http://rhn.redhat.com/errata/RHSA-2015-1841.html
http://www.securitytracker.com/id/1034132
SuSE Security Announcement: openSUSE-SU-2015:2068 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00120.html
SuSE Security Announcement: openSUSE-SU-2015:2069 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00121.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-1303
BugTraq ID: 76844
http://www.securityfocus.com/bid/76844
Debian Security Information: DSA-3376 (Google Search)
http://www.debian.org/security/2015/dsa-3376
http://www.securitytracker.com/id/1033683
SuSE Security Announcement: openSUSE-SU-2015:1719 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00008.html
SuSE Security Announcement: openSUSE-SU-2015:1876 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00002.html
http://www.ubuntu.com/usn/USN-2757-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1304
Common Vulnerability Exposure (CVE) ID: CVE-2015-6755
BugTraq ID: 77071
http://www.securityfocus.com/bid/77071
RedHat Security Advisories: RHSA-2015:1912
http://rhn.redhat.com/errata/RHSA-2015-1912.html
http://www.securitytracker.com/id/1033816
http://www.ubuntu.com/usn/USN-2770-1
http://www.ubuntu.com/usn/USN-2770-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-6756
Common Vulnerability Exposure (CVE) ID: CVE-2015-6757
Common Vulnerability Exposure (CVE) ID: CVE-2015-6758
Common Vulnerability Exposure (CVE) ID: CVE-2015-6759
Common Vulnerability Exposure (CVE) ID: CVE-2015-6760
Common Vulnerability Exposure (CVE) ID: CVE-2015-6761
BugTraq ID: 77073
http://www.securityfocus.com/bid/77073
https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-6762
Common Vulnerability Exposure (CVE) ID: CVE-2015-6763
https://www.exploit-db.com/exploits/38763/
http://packetstormsecurity.com/files/134482/Google-Chrome-Integer-Overflow.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-6764
BugTraq ID: 78209
http://www.securityfocus.com/bid/78209
http://www.securitytracker.com/id/1034298
SuSE Security Announcement: openSUSE-SU-2015:2290 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html
SuSE Security Announcement: openSUSE-SU-2015:2291 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html
SuSE Security Announcement: openSUSE-SU-2016:0138 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00045.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-6765
BugTraq ID: 78416
http://www.securityfocus.com/bid/78416
http://www.ubuntu.com/usn/USN-2825-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-6766
Common Vulnerability Exposure (CVE) ID: CVE-2015-6767
Common Vulnerability Exposure (CVE) ID: CVE-2015-6768
Common Vulnerability Exposure (CVE) ID: CVE-2015-6769
Common Vulnerability Exposure (CVE) ID: CVE-2015-6770
Common Vulnerability Exposure (CVE) ID: CVE-2015-6771
Common Vulnerability Exposure (CVE) ID: CVE-2015-6772
Common Vulnerability Exposure (CVE) ID: CVE-2015-6773
Common Vulnerability Exposure (CVE) ID: CVE-2015-6774
Common Vulnerability Exposure (CVE) ID: CVE-2015-6775
Common Vulnerability Exposure (CVE) ID: CVE-2015-6776
Common Vulnerability Exposure (CVE) ID: CVE-2015-6777
Common Vulnerability Exposure (CVE) ID: CVE-2015-6778
Common Vulnerability Exposure (CVE) ID: CVE-2015-6779
Common Vulnerability Exposure (CVE) ID: CVE-2015-6780
Common Vulnerability Exposure (CVE) ID: CVE-2015-6781
Common Vulnerability Exposure (CVE) ID: CVE-2015-6782
Common Vulnerability Exposure (CVE) ID: CVE-2015-6783
Common Vulnerability Exposure (CVE) ID: CVE-2015-6784
Common Vulnerability Exposure (CVE) ID: CVE-2015-6785
Common Vulnerability Exposure (CVE) ID: CVE-2015-6786
Common Vulnerability Exposure (CVE) ID: CVE-2015-6787
https://www.exploit-db.com/exploits/39162/
https://www.exploit-db.com/exploits/39163/
https://www.exploit-db.com/exploits/39165/
Common Vulnerability Exposure (CVE) ID: CVE-2015-6788
BugTraq ID: 78734
http://www.securityfocus.com/bid/78734
Debian Security Information: DSA-3418 (Google Search)
http://www.debian.org/security/2015/dsa-3418
RedHat Security Advisories: RHSA-2015:2618
http://rhn.redhat.com/errata/RHSA-2015-2618.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-6789
http://www.ubuntu.com/usn/USN-2860-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-6790
Common Vulnerability Exposure (CVE) ID: CVE-2015-6791
Common Vulnerability Exposure (CVE) ID: CVE-2015-6792
BugTraq ID: 79348
http://www.securityfocus.com/bid/79348
Debian Security Information: DSA-3456 (Google Search)
http://www.debian.org/security/2016/dsa-3456
RedHat Security Advisories: RHSA-2015:2665
http://rhn.redhat.com/errata/RHSA-2015-2665.html
http://www.securitytracker.com/id/1034491
SuSE Security Announcement: openSUSE-SU-2015:2346 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00029.html
SuSE Security Announcement: openSUSE-SU-2015:2347 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00030.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8126
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
BugTraq ID: 77568
http://www.securityfocus.com/bid/77568
Debian Security Information: DSA-3399 (Google Search)
http://www.debian.org/security/2015/dsa-3399
Debian Security Information: DSA-3507 (Google Search)
http://www.debian.org/security/2016/dsa-3507
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172769.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172620.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172663.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172324.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172823.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172797.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172647.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177382.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177344.html
https://security.gentoo.org/glsa/201611-08
http://www.openwall.com/lists/oss-security/2015/11/12/2
RedHat Security Advisories: RHSA-2015:2594
http://rhn.redhat.com/errata/RHSA-2015-2594.html
RedHat Security Advisories: RHSA-2015:2595
http://rhn.redhat.com/errata/RHSA-2015-2595.html
RedHat Security Advisories: RHSA-2015:2596
http://rhn.redhat.com/errata/RHSA-2015-2596.html
RedHat Security Advisories: RHSA-2016:0055
http://rhn.redhat.com/errata/RHSA-2016-0055.html
RedHat Security Advisories: RHSA-2016:0056
http://rhn.redhat.com/errata/RHSA-2016-0056.html
RedHat Security Advisories: RHSA-2016:0057
http://rhn.redhat.com/errata/RHSA-2016-0057.html
RedHat Security Advisories: RHSA-2016:1430
https://access.redhat.com/errata/RHSA-2016:1430
http://www.securitytracker.com/id/1034142
SuSE Security Announcement: SUSE-SU-2016:0256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html
SuSE Security Announcement: SUSE-SU-2016:0265 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html
SuSE Security Announcement: SUSE-SU-2016:0269 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html
SuSE Security Announcement: SUSE-SU-2016:0665 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:2099 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00033.html
SuSE Security Announcement: openSUSE-SU-2015:2100 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00034.html
SuSE Security Announcement: openSUSE-SU-2015:2135 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00159.html
SuSE Security Announcement: openSUSE-SU-2015:2136 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00160.html
SuSE Security Announcement: openSUSE-SU-2015:2262 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00062.html
SuSE Security Announcement: openSUSE-SU-2015:2263 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00063.html
SuSE Security Announcement: openSUSE-SU-2016:0103 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00028.html
SuSE Security Announcement: openSUSE-SU-2016:0104 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00029.html
SuSE Security Announcement: openSUSE-SU-2016:0105 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00030.html
SuSE Security Announcement: openSUSE-SU-2016:0263 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html
SuSE Security Announcement: openSUSE-SU-2016:0268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html
SuSE Security Announcement: openSUSE-SU-2016:0270 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
SuSE Security Announcement: openSUSE-SU-2016:0272 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:0279 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html
SuSE Security Announcement: openSUSE-SU-2016:0664 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00014.html
SuSE Security Announcement: openSUSE-SU-2016:0684 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html
SuSE Security Announcement: openSUSE-SU-2016:0729 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html
http://www.ubuntu.com/usn/USN-2815-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1612
BugTraq ID: 81431
http://www.securityfocus.com/bid/81431
RedHat Security Advisories: RHSA-2016:0072
http://rhn.redhat.com/errata/RHSA-2016-0072.html
http://www.securitytracker.com/id/1034801
SuSE Security Announcement: openSUSE-SU-2016:0249 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html
SuSE Security Announcement: openSUSE-SU-2016:0250 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html
SuSE Security Announcement: openSUSE-SU-2016:0271 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html
http://www.ubuntu.com/usn/USN-2877-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1613
BugTraq ID: 81430
http://www.securityfocus.com/bid/81430
Common Vulnerability Exposure (CVE) ID: CVE-2016-1614
Common Vulnerability Exposure (CVE) ID: CVE-2016-1615
Common Vulnerability Exposure (CVE) ID: CVE-2016-1616
Common Vulnerability Exposure (CVE) ID: CVE-2016-1617
Common Vulnerability Exposure (CVE) ID: CVE-2016-1618
Common Vulnerability Exposure (CVE) ID: CVE-2016-1619
Common Vulnerability Exposure (CVE) ID: CVE-2016-1620
Common Vulnerability Exposure (CVE) ID: CVE-2016-1621
BugTraq ID: 84239
http://www.securityfocus.com/bid/84239
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179128.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1622
BugTraq ID: 83125
http://www.securityfocus.com/bid/83125
Debian Security Information: DSA-3486 (Google Search)
http://www.debian.org/security/2016/dsa-3486
RedHat Security Advisories: RHSA-2016:0241
http://rhn.redhat.com/errata/RHSA-2016-0241.html
http://www.securitytracker.com/id/1035183
SuSE Security Announcement: openSUSE-SU-2016:0491 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00104.html
SuSE Security Announcement: openSUSE-SU-2016:0518 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00119.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1623
http://www.ubuntu.com/usn/USN-2895-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1624
Common Vulnerability Exposure (CVE) ID: CVE-2016-1625
Common Vulnerability Exposure (CVE) ID: CVE-2016-1626
https://security.gentoo.org/glsa/201710-26
http://www.zerodayinitiative.com/advisories/ZDI-16-171
Common Vulnerability Exposure (CVE) ID: CVE-2016-1627
Common Vulnerability Exposure (CVE) ID: CVE-2016-1628
Debian Security Information: DSA-4013 (Google Search)
http://www.debian.org/security/2017/dsa-4013
http://www.zerodayinitiative.com/advisories/ZDI-16-172/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1629
BugTraq ID: 83302
http://www.securityfocus.com/bid/83302
RedHat Security Advisories: RHSA-2016:0286
http://rhn.redhat.com/errata/RHSA-2016-0286.html
http://www.securitytracker.com/id/1035184
SuSE Security Announcement: openSUSE-SU-2016:0520 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00045.html
SuSE Security Announcement: openSUSE-SU-2016:0525 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:0529 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00048.html
http://www.ubuntu.com/usn/USN-2905-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1630
BugTraq ID: 84008
http://www.securityfocus.com/bid/84008
http://www.securitytracker.com/id/1035185
http://www.ubuntu.com/usn/USN-2920-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1631
Common Vulnerability Exposure (CVE) ID: CVE-2016-1632
Common Vulnerability Exposure (CVE) ID: CVE-2016-1633
Common Vulnerability Exposure (CVE) ID: CVE-2016-1634
Common Vulnerability Exposure (CVE) ID: CVE-2016-1635
Common Vulnerability Exposure (CVE) ID: CVE-2016-1636
Common Vulnerability Exposure (CVE) ID: CVE-2016-1637
Common Vulnerability Exposure (CVE) ID: CVE-2016-1638
Common Vulnerability Exposure (CVE) ID: CVE-2016-1639
Common Vulnerability Exposure (CVE) ID: CVE-2016-1640
Common Vulnerability Exposure (CVE) ID: CVE-2016-1641
CopyrightCopyright (C) 2016 Eero Volotinen

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.