Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.804548
Categoría:General
Título:Google Chrome Multiple Vulnerabilities - 01 Apr14 (Windows)
Resumen:The host is installed with Google Chrome and is prone to multiple;vulnerabilities.
Descripción:Summary:
The host is installed with Google Chrome and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- A use-after-free error exists within 'web workers', 'DOM', 'forms' and 'speech'.

- An unspecified error exists when handling URLs containing 'RTL' characters.

- An integer overflow error exists within 'compositor'.

- An error when handling certain 'window property'.

- An unspecified error within 'V8'.

Vulnerability Impact:
Successful exploitation will allow remote attackers to conduct cross-site
scripting attacks, bypass certain security restrictions, and compromise
a user's system.

Affected Software/OS:
Google Chrome version prior to 34.0.1847.116 on Windows.

Solution:
Upgrade to Google Chrome 34.0.1847.116 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: BugTraq ID: 66704
Common Vulnerability Exposure (CVE) ID: CVE-2014-1716
Debian Security Information: DSA-2905 (Google Search)
http://www.debian.org/security/2014/dsa-2905
http://security.gentoo.org/glsa/glsa-201408-16.xml
SuSE Security Announcement: openSUSE-SU-2014:0601 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-1717
Common Vulnerability Exposure (CVE) ID: CVE-2014-1718
Common Vulnerability Exposure (CVE) ID: CVE-2014-1719
Common Vulnerability Exposure (CVE) ID: CVE-2014-1720
Common Vulnerability Exposure (CVE) ID: CVE-2014-1721
Common Vulnerability Exposure (CVE) ID: CVE-2014-1722
Common Vulnerability Exposure (CVE) ID: CVE-2014-1723
Common Vulnerability Exposure (CVE) ID: CVE-2014-1724
Common Vulnerability Exposure (CVE) ID: CVE-2014-1725
Common Vulnerability Exposure (CVE) ID: CVE-2014-1726
Common Vulnerability Exposure (CVE) ID: CVE-2014-1727
Common Vulnerability Exposure (CVE) ID: CVE-2014-1728
Common Vulnerability Exposure (CVE) ID: CVE-2014-1729
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.