Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.810229
Categoría:General
Título:Google Chrome Security Updates(stable-channel-update-for-desktop-2016-12)-Linux
Resumen:The host is installed with Google Chrome; and is prone to multiple vulnerabilities.
Descripción:Summary:
The host is installed with Google Chrome
and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A private property access error in V8.

- The multiple universal XSS errors in Blink.

- A same-origin bypass error in PDFium.

- An out of bounds write error in Blink.

- The multiple use after free errors.

- An out of bounds write error in PDFium.

- A local file disclosure error in DevTools.

- A file download protection bypass error.

- The usage of unvalidated data in PDFium.

- The multiple address spoofing errors in Omnibox.

- An integer overflow error in ANGLE.

- A local file access error in PDFium.

- A CSP Referrer disclosure error.

- An integer overflow error in PDFium.

- A CSP bypass error in Blink.

- A same-origin bypass error in SVG.

- The various fixes from internal audits, fuzzing and other initiatives.

Vulnerability Impact:
Successful exploitation of these
vulnerabilities will allow remote attackers to bypass security, obtain
sensitive information and to execute arbitrary code or cause denial of service
condition.

Affected Software/OS:
Google Chrome version prior to 55.0.2883.75 on Linux

Solution:
Upgrade to Google Chrome version
55.0.2883.75 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-9651
BugTraq ID: 94633
http://www.securityfocus.com/bid/94633
https://www.exploit-db.com/exploits/42175/
https://security.gentoo.org/glsa/201612-11
https://crbug.com/664411
RedHat Security Advisories: RHSA-2016:2919
http://rhn.redhat.com/errata/RHSA-2016-2919.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5208
Common Vulnerability Exposure (CVE) ID: CVE-2016-5207
Common Vulnerability Exposure (CVE) ID: CVE-2016-5206
Common Vulnerability Exposure (CVE) ID: CVE-2016-5205
Common Vulnerability Exposure (CVE) ID: CVE-2016-5204
Common Vulnerability Exposure (CVE) ID: CVE-2016-5209
Common Vulnerability Exposure (CVE) ID: CVE-2016-5203
Common Vulnerability Exposure (CVE) ID: CVE-2016-5210
Common Vulnerability Exposure (CVE) ID: CVE-2016-5212
Common Vulnerability Exposure (CVE) ID: CVE-2016-5211
Common Vulnerability Exposure (CVE) ID: CVE-2016-5213
Common Vulnerability Exposure (CVE) ID: CVE-2016-5214
Common Vulnerability Exposure (CVE) ID: CVE-2016-5216
Common Vulnerability Exposure (CVE) ID: CVE-2016-5215
Common Vulnerability Exposure (CVE) ID: CVE-2016-5217
Common Vulnerability Exposure (CVE) ID: CVE-2016-5218
Common Vulnerability Exposure (CVE) ID: CVE-2016-5219
Common Vulnerability Exposure (CVE) ID: CVE-2016-5221
Common Vulnerability Exposure (CVE) ID: CVE-2016-5220
Common Vulnerability Exposure (CVE) ID: CVE-2016-5222
Common Vulnerability Exposure (CVE) ID: CVE-2016-9650
Common Vulnerability Exposure (CVE) ID: CVE-2016-5223
Common Vulnerability Exposure (CVE) ID: CVE-2016-5226
Common Vulnerability Exposure (CVE) ID: CVE-2016-5225
Common Vulnerability Exposure (CVE) ID: CVE-2016-5224
Common Vulnerability Exposure (CVE) ID: CVE-2016-9652
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00042.html
http://www.debian.org/security/2016/dsa-3731
http://www.ubuntu.com/usn/USN-3153-1
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LGZO2VOGJOZUUXNQITD6YMIUQ2L5GTU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LV2U7SINGF3SBK7HVKSWFOYLQBUH6PUE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZECS3A7ULG4B4YXBKUZMA3NTQBE5HGU/
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.