Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.807333
Categoría:General
Título:Google Chrome Security Updates(stable-channel-update_25-2016-05)-MAC OS X
Resumen:The host is installed with Google Chrome; and is prone to multiple vulnerabilities.
Descripción:Summary:
The host is installed with Google Chrome
and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Cross-origin bypass in extension bindings.

- Cross-origin bypass in Blink.

- Cross-origin bypass in extensions.

- Type confusion in V8.

- Heap overflow in V8.

- Heap use-after-free in V8 bindings.

- Heap use-after-free in Skia.

- Heap overflow in PDFium.

- CSP bypass for ServiceWorker.

- Out-of-bounds access in libxslt.

- Integer overflow in libxslt.

- Out-of-bounds read in PDFium.

- Information leak in extensions.

- Out-of-bounds read in V8.

- Heap buffer overflow in media.

- Heap use-after-free in Autofill.

- Heap buffer-overflow in Skia.

- Limited cross-origin bypass in ServiceWorker.

- HTTP Download of Software Removal Tool.

- HPKP pins removed on cache clearance.

- Various fixes from internal audits, fuzzing and other initiatives.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote attackers to bypass security restrictions,
to obtain sensitive information and to cause a denial of service
(buffer overflow) or possibly have unspecified other impacts.

Affected Software/OS:
Google Chrome version
prior to 51.0.2704.63 on MAC OS X

Solution:
Upgrade to Google Chrome version
51.0.2704.63 or later.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-1672
BugTraq ID: 90876
http://www.securityfocus.com/bid/90876
Debian Security Information: DSA-3590 (Google Search)
http://www.debian.org/security/2016/dsa-3590
https://security.gentoo.org/glsa/201607-07
RedHat Security Advisories: RHSA-2016:1190
https://access.redhat.com/errata/RHSA-2016:1190
http://www.securitytracker.com/id/1035981
SuSE Security Announcement: openSUSE-SU-2016:1430 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
SuSE Security Announcement: openSUSE-SU-2016:1433 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
SuSE Security Announcement: openSUSE-SU-2016:1496 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1673
http://www.ubuntu.com/usn/USN-2992-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1674
Common Vulnerability Exposure (CVE) ID: CVE-2016-1675
Common Vulnerability Exposure (CVE) ID: CVE-2016-1676
Common Vulnerability Exposure (CVE) ID: CVE-2016-1677
Common Vulnerability Exposure (CVE) ID: CVE-2016-1678
Common Vulnerability Exposure (CVE) ID: CVE-2016-1679
Common Vulnerability Exposure (CVE) ID: CVE-2016-1680
Common Vulnerability Exposure (CVE) ID: CVE-2016-1681
Common Vulnerability Exposure (CVE) ID: CVE-2016-1682
Common Vulnerability Exposure (CVE) ID: CVE-2016-1683
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
BugTraq ID: 91826
http://www.securityfocus.com/bid/91826
Debian Security Information: DSA-3605 (Google Search)
http://www.debian.org/security/2016/dsa-3605
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1684
Common Vulnerability Exposure (CVE) ID: CVE-2016-1685
Common Vulnerability Exposure (CVE) ID: CVE-2016-1686
Common Vulnerability Exposure (CVE) ID: CVE-2016-1687
Common Vulnerability Exposure (CVE) ID: CVE-2016-1688
Common Vulnerability Exposure (CVE) ID: CVE-2016-1689
Common Vulnerability Exposure (CVE) ID: CVE-2016-1690
Common Vulnerability Exposure (CVE) ID: CVE-2016-1691
Common Vulnerability Exposure (CVE) ID: CVE-2016-1692
Common Vulnerability Exposure (CVE) ID: CVE-2016-1693
Common Vulnerability Exposure (CVE) ID: CVE-2016-1694
Common Vulnerability Exposure (CVE) ID: CVE-2016-1695
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.