Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.903515
Categoría:General
Título:Google Chrome Multiple Vulnerabilities-02 Feb2014 (Mac OS X)
Resumen:The host is installed with Google Chrome and is prone to multiple;vulnerabilities.
Descripción:Summary:
The host is installed with Google Chrome and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- A use-after-free error related to web contents can be exploited to cause
memory corruption.

- An unspecified error exists in 'SVGAnimateElement::calculateAnimatedValue'
function related to type casting in SVG.

- A use-after-free error related to layout can be exploited to cause memory
corruption.

- An error in XSS auditor 'XSSAuditor::init' function can be exploited to
disclose certain information.

- Another error in XSS auditor can be exploited to disclose certain information.

- Another use-after-free error related to layout can be exploited to cause
memory corruption

- An unspecified error exists in 'SSLClientSocketNSS::Core::OwnAuthCertHandler'
function related to certificates validation in TLS handshake.

- An error in drag and drop can be exploited to disclose unspecified
information.

- Some unspecified errors exist. No further information is currently available.

Vulnerability Impact:
Successful exploitation will allow remote attackers to conduct denial of
service, execution of arbitrary code and unspecified other impacts.

Affected Software/OS:
Google Chrome version prior to 33.0.1750.117 on Mac OS X

Solution:
Upgrade to version 33.0.1750.117 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: BugTraq ID: 65699
Common Vulnerability Exposure (CVE) ID: CVE-2013-6653
Debian Security Information: DSA-2883 (Google Search)
http://www.debian.org/security/2014/dsa-2883
SuSE Security Announcement: openSUSE-SU-2014:0327 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6654
Common Vulnerability Exposure (CVE) ID: CVE-2013-6655
Common Vulnerability Exposure (CVE) ID: CVE-2013-6656
Common Vulnerability Exposure (CVE) ID: CVE-2013-6657
Common Vulnerability Exposure (CVE) ID: CVE-2013-6658
Common Vulnerability Exposure (CVE) ID: CVE-2013-6659
Common Vulnerability Exposure (CVE) ID: CVE-2013-6660
Common Vulnerability Exposure (CVE) ID: CVE-2013-6661
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.