Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.813803
Categoría:General
Título:Google Chrome Security Updates(stable-channel-update-for-desktop-2018-07)-MAC OS X
Resumen:Google Chrome is prone to multiple vulnerabilities.
Descripción:Summary:
Google Chrome is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A stack buffer overflow error in Skia.

- Multiple heap buffer overflow errors in WebGL and WebRTC.

- Multiple use after free errors in Blink, WebRTC and WebBluetooth.

- An improper validation of URL and UI.

- Multiple type confusion errors in WebRTC and PDFium.

- An integer overflow error in SwiftShader.

- An improper serialization of data in DevTools.

- Multiple security bypass errors.

- An insufficient data validation in Extensions API and filesystem URIs in
Google Chrome.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to bypass secuirty restrictions, conduct spoofing attacks, disclose
sensitive information and cause denial of service condition.

Affected Software/OS:
Google Chrome version prior to 68.0.3440.75 on MAC OS X.

Solution:
Upgrade to Google Chrome version 68.0.3440.75
or later. Please see the references for more information.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-6153
BugTraq ID: 104887
http://www.securityfocus.com/bid/104887
Debian Security Information: DSA-4256 (Google Search)
https://www.debian.org/security/2018/dsa-4256
https://security.gentoo.org/glsa/201808-01
https://crbug.com/850350
RedHat Security Advisories: RHSA-2018:2282
https://access.redhat.com/errata/RHSA-2018:2282
Common Vulnerability Exposure (CVE) ID: CVE-2018-6154
https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html
https://crbug.com/848914
Common Vulnerability Exposure (CVE) ID: CVE-2018-6155
https://crbug.com/842265
Common Vulnerability Exposure (CVE) ID: CVE-2018-6156
https://crbug.com/841962
https://usn.ubuntu.com/4165-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-6157
https://crbug.com/840536
Common Vulnerability Exposure (CVE) ID: CVE-2018-6158
https://crbug.com/841280
Common Vulnerability Exposure (CVE) ID: CVE-2018-6159
https://crbug.com/837275
Common Vulnerability Exposure (CVE) ID: CVE-2018-6160
https://crbug.com/839822
Common Vulnerability Exposure (CVE) ID: CVE-2018-6161
https://crbug.com/826552
Common Vulnerability Exposure (CVE) ID: CVE-2018-6162
https://crbug.com/804123
Common Vulnerability Exposure (CVE) ID: CVE-2018-6163
https://crbug.com/849398
Common Vulnerability Exposure (CVE) ID: CVE-2018-6164
https://crbug.com/848786
Common Vulnerability Exposure (CVE) ID: CVE-2018-6165
https://crbug.com/847718
Common Vulnerability Exposure (CVE) ID: CVE-2018-6166
https://crbug.com/835554
Common Vulnerability Exposure (CVE) ID: CVE-2018-6167
https://crbug.com/833143
Common Vulnerability Exposure (CVE) ID: CVE-2018-6168
https://crbug.com/828265
Common Vulnerability Exposure (CVE) ID: CVE-2018-6169
https://crbug.com/394518
Common Vulnerability Exposure (CVE) ID: CVE-2018-6170
https://crbug.com/862059
Common Vulnerability Exposure (CVE) ID: CVE-2018-6171
https://crbug.com/851799
Common Vulnerability Exposure (CVE) ID: CVE-2018-6172
https://crbug.com/847242
Common Vulnerability Exposure (CVE) ID: CVE-2018-6173
https://crbug.com/836885
Common Vulnerability Exposure (CVE) ID: CVE-2018-6174
https://crbug.com/835299
Common Vulnerability Exposure (CVE) ID: CVE-2018-6175
https://crbug.com/826019
Common Vulnerability Exposure (CVE) ID: CVE-2018-6176
https://crbug.com/666824
Common Vulnerability Exposure (CVE) ID: CVE-2018-6177
https://crbug.com/826187
Common Vulnerability Exposure (CVE) ID: CVE-2018-6178
https://crbug.com/823194
Common Vulnerability Exposure (CVE) ID: CVE-2018-6179
https://crbug.com/816685
Common Vulnerability Exposure (CVE) ID: CVE-2018-6044
Common Vulnerability Exposure (CVE) ID: CVE-2018-4117
https://security.gentoo.org/glsa/201808-04
http://www.securitytracker.com/id/1040604
https://usn.ubuntu.com/3635-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-6150
https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
https://crbug.com/812667
Common Vulnerability Exposure (CVE) ID: CVE-2018-6151
https://crbug.com/805905
Common Vulnerability Exposure (CVE) ID: CVE-2018-6152
https://crbug.com/805445
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.