Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.804644
Kategorie:General
Titel:Google Chrome Multiple Vulnerabilities - 02 June14 (Linux)
Zusammenfassung:The host is installed with Google Chrome and is prone to multiple;vulnerabilities.
Beschreibung:Summary:
The host is installed with Google Chrome and is prone to multiple
vulnerabilities.

Vulnerability Insight:
The flaws are due to:

- A use-after-free error in the 'ChildThread::Shutdown' function in
content/child/child_thread.cc script related to the filesystem API.

- An out-of-bounds read flaw in SPDY related to reentrancy.

- An overflow condition related to bitmap handling in the clipboard code.

- An overflow condition in the 'FFmpegVideoDecoder::GetVideoBuffer' function
in media/filters/ffmpeg_video_decoder.cc script.

Vulnerability Impact:
Successful exploitation will allow remote attackers to conduct a denial of
service and possibly have other unspecified impact.

Affected Software/OS:
Google Chrome version prior to 35.0.1916.153 on Linux.

Solution:
Upgrade to Google Chrome 35.0.1916.153 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: BugTraq ID: 67977
BugTraq ID: 67980
BugTraq ID: 67981
BugTraq ID: 67972
Common Vulnerability Exposure (CVE) ID: CVE-2014-3154
http://www.securityfocus.com/bid/67977
Debian Security Information: DSA-2959 (Google Search)
http://www.debian.org/security/2014/dsa-2959
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://secunia.com/advisories/58585
http://secunia.com/advisories/59090
http://secunia.com/advisories/60061
http://secunia.com/advisories/60372
Common Vulnerability Exposure (CVE) ID: CVE-2014-3155
http://www.securityfocus.com/bid/67980
Common Vulnerability Exposure (CVE) ID: CVE-2014-3156
http://www.securityfocus.com/bid/67981
Common Vulnerability Exposure (CVE) ID: CVE-2014-3157
http://www.securityfocus.com/bid/67972
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.