Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.805668
Categoría:General
Título:Google Chrome Multiple Vulnerabilities-01 June15 (Mac OS X)
Resumen:The host is installed with Google Chrome; and is prone to multiple vulnerabilities.
Descripción:Summary:
The host is installed with Google Chrome
and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- 'DecodeHSTSPreloadRaw' function in 'net/http/transport_security_state.cc'
script does not properly canonicalize DNS hostnames before making comparisons
to HSTS or HPKP preload entries.

- 'bindings/scripts/v8_types.py' in Blink does not properly select a creation
context for a return value's DOM wrapper.

- Blink does not properly restrict the creation context during creation of a
DOM wrapper.

- 'content/browser/webui/content_web_ui_controller_factory.cc' script does not
properly consider the scheme in determining whether a URL is associated with a
WebUI SiteInstance.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to bypass the Same Origin Policy and intended access restrictions
via different dimensions.

Affected Software/OS:
Google Chrome version prior to
43.0.2357.130 on Mac OS X.

Solution:
Upgrade to Google Chrome version
43.0.2357.130 or later.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:P/A:N

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-1269
BugTraq ID: 75336
http://www.securityfocus.com/bid/75336
Debian Security Information: DSA-3315 (Google Search)
http://www.debian.org/security/2015/dsa-3315
https://security.gentoo.org/glsa/201507-18
RedHat Security Advisories: RHSA-2015:1188
http://rhn.redhat.com/errata/RHSA-2015-1188.html
http://www.securitytracker.com/id/1032731
SuSE Security Announcement: openSUSE-SU-2015:1146 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-06/msg00057.html
SuSE Security Announcement: openSUSE-SU-2015:1872 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00012.html
http://www.ubuntu.com/usn/USN-2652-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1268
BugTraq ID: 75332
http://www.securityfocus.com/bid/75332
Common Vulnerability Exposure (CVE) ID: CVE-2015-1267
BugTraq ID: 75334
http://www.securityfocus.com/bid/75334
Common Vulnerability Exposure (CVE) ID: CVE-2015-1266
BugTraq ID: 75333
http://www.securityfocus.com/bid/75333
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.