Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.805505
Categoría:General
Título:Google Chrome Multiple Vulnerabilities-01 Mar15 (Linux)
Resumen:The host is installed with Google Chrome; and is prone to multiple vulnerabilities.
Descripción:Summary:
The host is installed with Google Chrome
and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist. Please see the
references for more details.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to dereference already freed memory, potentially execute arbitrary code,
potentially disclose memory contents, gain unauthorized access to information,
cause a denial of service, conduct cookie-injection attacks and other unspecified
impacts.

Affected Software/OS:
Google Chrome version prior to
41.0.2272.76 on Linux.

Solution:
Upgrade to Google Chrome version
41.0.2272.76 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: BugTraq ID: 72901
BugTraq ID: 72916
Common Vulnerability Exposure (CVE) ID: CVE-2015-1213
http://www.securityfocus.com/bid/72901
https://security.gentoo.org/glsa/201503-12
RedHat Security Advisories: RHSA-2015:0627
http://rhn.redhat.com/errata/RHSA-2015-0627.html
http://www.ubuntu.com/usn/USN-2521-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1214
Common Vulnerability Exposure (CVE) ID: CVE-2015-1215
Common Vulnerability Exposure (CVE) ID: CVE-2015-1216
Common Vulnerability Exposure (CVE) ID: CVE-2015-1217
Common Vulnerability Exposure (CVE) ID: CVE-2015-1218
Common Vulnerability Exposure (CVE) ID: CVE-2015-1219
Common Vulnerability Exposure (CVE) ID: CVE-2015-1220
Common Vulnerability Exposure (CVE) ID: CVE-2015-1221
Common Vulnerability Exposure (CVE) ID: CVE-2015-1222
Common Vulnerability Exposure (CVE) ID: CVE-2015-1223
Common Vulnerability Exposure (CVE) ID: CVE-2015-1224
Common Vulnerability Exposure (CVE) ID: CVE-2015-1225
Common Vulnerability Exposure (CVE) ID: CVE-2015-1226
Common Vulnerability Exposure (CVE) ID: CVE-2015-1227
Common Vulnerability Exposure (CVE) ID: CVE-2015-1228
Common Vulnerability Exposure (CVE) ID: CVE-2015-1229
Common Vulnerability Exposure (CVE) ID: CVE-2015-1230
Common Vulnerability Exposure (CVE) ID: CVE-2015-1231
Common Vulnerability Exposure (CVE) ID: CVE-2015-1232
Common Vulnerability Exposure (CVE) ID: CVE-2015-1238
Debian Security Information: DSA-3238 (Google Search)
http://www.debian.org/security/2015/dsa-3238
https://security.gentoo.org/glsa/201506-04
RedHat Security Advisories: RHSA-2015:0816
http://rhn.redhat.com/errata/RHSA-2015-0816.html
http://www.securitytracker.com/id/1032209
SuSE Security Announcement: openSUSE-SU-2015:0748 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html
SuSE Security Announcement: openSUSE-SU-2015:1887 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html
http://ubuntu.com/usn/usn-2570-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1239
https://lists.debian.org/debian-lts-announce/2018/07/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-1245
Common Vulnerability Exposure (CVE) ID: CVE-2014-9689
https://crypto.stanford.edu/gyrophone/files/gyromic.pdf
https://www.usenix.org/conference/usenixsecurity14/technical-sessions/presentation/michalevsky
Common Vulnerability Exposure (CVE) ID: CVE-2011-5319
http://dl.acm.org/citation.cfm?id=2046771
http://www.cc.gatech.edu/~traynor/papers/traynor-ccs11.pdf
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.