Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.806929
Categoría:General
Título:Google Chrome Multiple Vulnerabilities Jan16 (Windows)
Resumen:Google Chrome is prone to multiple vulnerabilities.
Descripción:Summary:
Google Chrome is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- An Integer overflow in the 'WebCursor::Deserialize' function in
'content/common/cursors/webcursor.cc' script

- An error in the MIDI subsystem does not properly handle the
sending of data.

Vulnerability Impact:
Successful exploitation would allow an attacker
to execute arbitrary code or cause a denial of service or possibly have unspecified
other impact.

Affected Software/OS:
Google Chrome versions prior to 47.0.2526.106
on Windows.

Solution:
Upgrade to Google Chrome version
47.0.2526.106 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-8664
BugTraq ID: 79686
http://www.securityfocus.com/bid/79686
http://www.securitytracker.com/id/1034491
http://www.ubuntu.com/usn/USN-2860-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-6792
BugTraq ID: 79348
http://www.securityfocus.com/bid/79348
Debian Security Information: DSA-3456 (Google Search)
http://www.debian.org/security/2016/dsa-3456
https://security.gentoo.org/glsa/201603-09
RedHat Security Advisories: RHSA-2015:2665
http://rhn.redhat.com/errata/RHSA-2015-2665.html
SuSE Security Announcement: openSUSE-SU-2015:2346 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00029.html
SuSE Security Announcement: openSUSE-SU-2015:2347 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00030.html
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.