Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.808263
Categoría:General
Título:Google Chrome Security Updates(stable-channel-update-2016-07)-Windows
Resumen:The host is installed with Google Chrome; and is prone to multiple vulnerabilities.
Descripción:Summary:
The host is installed with Google Chrome
and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Sandbox escape in PPAPI

- URL spoofing on iOS

- Use-after-free in Extensions

- Heap-buffer-overflow in sfntly

- Same-origin bypass in Blink

- Use-after-free in Blink

- Same-origin bypass in V8

- Memory corruption in V8

- URL spoofing

- Use-after-free in libxml

- Limited same-origin bypass in Service Workers

- Origin confusion in proxy authentication

- URL leakage via PAC script

- Content-Security-Policy bypass

- Use after free in extensions

- History sniffing with HSTS and CSP

Vulnerability Impact:
Successful exploitation of these vulnerabilities
will allow remote attackers to bypass security, to cause denial of service and
some unspecified impacts.

Affected Software/OS:
Google Chrome version
prior to 52.0.2743.82 on Windows

Solution:
Upgrade to Google Chrome version
52.0.2743.82 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-1706
Debian Security Information: DSA-3637 (Google Search)
http://www.debian.org/security/2016/dsa-3637
RedHat Security Advisories: RHSA-2016:1485
http://rhn.redhat.com/errata/RHSA-2016-1485.html
http://www.securitytracker.com/id/1036428
SuSE Security Announcement: openSUSE-SU-2016:1865 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html
SuSE Security Announcement: openSUSE-SU-2016:1868 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html
SuSE Security Announcement: openSUSE-SU-2016:1869 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html
SuSE Security Announcement: openSUSE-SU-2016:1918 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html
http://www.ubuntu.com/usn/USN-3041-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1707
BugTraq ID: 92053
http://www.securityfocus.com/bid/92053
Common Vulnerability Exposure (CVE) ID: CVE-2016-1708
Common Vulnerability Exposure (CVE) ID: CVE-2016-1709
Common Vulnerability Exposure (CVE) ID: CVE-2016-1710
Common Vulnerability Exposure (CVE) ID: CVE-2016-1711
Common Vulnerability Exposure (CVE) ID: CVE-2016-5127
https://security.gentoo.org/glsa/201610-09
Common Vulnerability Exposure (CVE) ID: CVE-2016-5128
Common Vulnerability Exposure (CVE) ID: CVE-2016-5129
http://www.securitytracker.com/id/1038201
Common Vulnerability Exposure (CVE) ID: CVE-2016-5130
Common Vulnerability Exposure (CVE) ID: CVE-2016-5131
http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html
https://security.gentoo.org/glsa/201701-37
http://www.securitytracker.com/id/1038623
Common Vulnerability Exposure (CVE) ID: CVE-2016-5132
Common Vulnerability Exposure (CVE) ID: CVE-2016-5133
Common Vulnerability Exposure (CVE) ID: CVE-2016-5134
CERT/CC vulnerability note: VU#877625
https://www.kb.cert.org/vuls/id/877625
Common Vulnerability Exposure (CVE) ID: CVE-2016-5135
Common Vulnerability Exposure (CVE) ID: CVE-2016-5136
Common Vulnerability Exposure (CVE) ID: CVE-2016-5137
Common Vulnerability Exposure (CVE) ID: CVE-2016-1705
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.