Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.808233
Categoría:General
Título:Google Chrome Security Updates(stable-channel-update_16-2016-06)-Linux
Resumen:The host is installed with Google Chrome; and is prone to multiple vulnerabilities.
Descripción:Summary:
The host is installed with Google Chrome
and is prone to multiple vulnerabilities.

Vulnerability Insight:
The flaws exist due to there is a hidden
prototype, and 'documentWrapper->GetPrototype()' actually returns itself, or
fallbacked attributes are data-type properties.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to cause some unspecified impact.

Affected Software/OS:
Google Chrome version
prior to 51.0.2704.103 on Linux

Solution:
Upgrade to Google Chrome version
51.0.2704.103 or later.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-1704
Debian Security Information: DSA-3637 (Google Search)
http://www.debian.org/security/2016/dsa-3637
RedHat Security Advisories: RHSA-2016:1262
https://access.redhat.com/errata/RHSA-2016:1262
SuSE Security Announcement: openSUSE-SU-2016:1623 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00036.html
SuSE Security Announcement: openSUSE-SU-2016:1624 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00037.html
SuSE Security Announcement: openSUSE-SU-2016:1626 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00039.html
SuSE Security Announcement: openSUSE-SU-2016:1655 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html
http://www.ubuntu.com/usn/USN-3015-1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.