Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.804270
Kategorie:General
Titel:Google Chrome Multiple Vulnerabilities - 02 Apr14 (Mac OS X)
Zusammenfassung:The host is installed with Google Chrome and is prone to multiple;vulnerabilities.
Beschreibung:Summary:
The host is installed with Google Chrome and is prone to multiple
vulnerabilities.

Vulnerability Insight:
The flaws are due to:

- Multiple unspecified errors in V8.

- A type confusion error exists in v8.

- A type confusion error exists within DOM.

- A use-after-free error exists in Speech Recognition.

- An error exists related to compilation of Seccomp-BPF.

- Some unspecified errors exist.

- Integer overflow in api.cc in Google V8.

Vulnerability Impact:
Successful exploitation will allow remote attackers to conduct a denial of
service, bypass intended sandbox restrictions, compromise a user's system
or an unknown impact.

Affected Software/OS:
Google Chrome version prior to 34.0.1847.131 on Mac OS X.

Solution:
Upgrade to Google Chrome 34.0.1847.131 or later.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:N/A:N

Querverweis: BugTraq ID: 67082
Common Vulnerability Exposure (CVE) ID: CVE-2014-1730
Debian Security Information: DSA-2920 (Google Search)
http://www.debian.org/security/2014/dsa-2920
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://secunia.com/advisories/58301
http://secunia.com/advisories/60372
SuSE Security Announcement: openSUSE-SU-2014:0668 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00049.html
SuSE Security Announcement: openSUSE-SU-2014:0669 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00050.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-1731
http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html
http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html
http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html
BugTraq ID: 67572
http://www.securityfocus.com/bid/67572
Common Vulnerability Exposure (CVE) ID: CVE-2014-1732
Common Vulnerability Exposure (CVE) ID: CVE-2014-1733
Common Vulnerability Exposure (CVE) ID: CVE-2014-1734
Common Vulnerability Exposure (CVE) ID: CVE-2014-1735
Common Vulnerability Exposure (CVE) ID: CVE-2014-1736
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.