Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.810755
Categoría:General
Título:Google Chrome Security Updates(stable-channel-update-for-desktop-2017-04)-MAC OS X
Resumen:Google Chrome is prone to multiple vulnerabilities.
Descripción:Summary:
Google Chrome is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- The type confusion in PDFium.

- The heap use after free in Print Preview.

- The type confusion in Blink.

- The URL spoofing in Omnibox.

- An use after free in Chrome Apps.

- The heap overflow in Skia.

- An use after free in Blink.

- An incorrect UI in Blink.

- An incorrect signature handing in Networking.

- The cross-origin bypass in Blink.

Vulnerability Impact:
Successful exploitation of these
vulnerabilities will allow remote attacker to bypass security, execute
arbitrary code, cause denial of service and conduct spoofing attacks.

Affected Software/OS:
Google Chrome version prior to 58.0.3029.81 on MAC OS X

Solution:
Upgrade to Google Chrome version 58.0.3029.81 or later.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-5057
BugTraq ID: 97939
http://www.securityfocus.com/bid/97939
https://security.gentoo.org/glsa/201705-02
https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html
https://crbug.com/695826
RedHat Security Advisories: RHSA-2017:1124
https://access.redhat.com/errata/RHSA-2017:1124
http://www.securitytracker.com/id/1038317
Common Vulnerability Exposure (CVE) ID: CVE-2017-5058
https://crbug.com/694382
Common Vulnerability Exposure (CVE) ID: CVE-2017-5059
https://crbug.com/684684
Common Vulnerability Exposure (CVE) ID: CVE-2017-5060
https://crbug.com/683314
Common Vulnerability Exposure (CVE) ID: CVE-2017-5061
https://crbug.com/672847
Common Vulnerability Exposure (CVE) ID: CVE-2017-5062
https://crbug.com/702896
Common Vulnerability Exposure (CVE) ID: CVE-2017-5063
https://crbug.com/700836
Common Vulnerability Exposure (CVE) ID: CVE-2017-5064
https://crbug.com/693974
Common Vulnerability Exposure (CVE) ID: CVE-2017-5065
https://crbug.com/704560
Common Vulnerability Exposure (CVE) ID: CVE-2017-5066
https://crbug.com/690821
Common Vulnerability Exposure (CVE) ID: CVE-2017-5067
https://crbug.com/648117
Common Vulnerability Exposure (CVE) ID: CVE-2017-5069
https://crbug.com/691726
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.