Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.812675
Kategorie:General
Titel:Google Chrome Security Updates(stable-channel-update-for-desktop_24-2018-01)-Linux
Zusammenfassung:Google Chrome is prone to multiple vulnerabilities.
Beschreibung:Summary:
Google Chrome is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Use after free error in PDFium.

- Same origin bypass in Shared Worker.

- Race condition when opening downloaded files.

- Integer overflow error and referrer policy bypass in Blink.

- Insufficient isolation of devtools from extensions.

- Integer underflow in WebAssembly.

- Insufficient user gesture requirements in autofill.

- Heap buffer overflow and cross origin URL leak in WebGL.

- XSS in DevTools.

- Content security policy bypass.

- URL spoof in Navigation and OmniBox.

- Insufficient escaping with external URL handlers.

- UI spoof in Permissions.

- Referrer leak in XSS Auditor.

- Incomplete no-referrer policy implementation.

- Leak of page thumbnails in New Tab Page.

- Use after free in WebUI.

- Incorrect security UI in Omnibox.

- Insufficient policy enforcement in Catalog Service.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to execute arbitrary script, conduct spoofing attack and cause some
unspecified impact.

Affected Software/OS:
Google Chrome version prior to 64.0.3282.119
on Linux

Solution:
Upgrade to Google Chrome version 64.0.3282.119
or later. Please see the references for more information.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-6031
BugTraq ID: 102797
http://www.securityfocus.com/bid/102797
Debian Security Information: DSA-4103 (Google Search)
https://www.debian.org/security/2018/dsa-4103
RedHat Security Advisories: RHSA-2018:0265
https://access.redhat.com/errata/RHSA-2018:0265
http://www.securitytracker.com/id/1040282
Common Vulnerability Exposure (CVE) ID: CVE-2018-6032
Common Vulnerability Exposure (CVE) ID: CVE-2018-6033
Common Vulnerability Exposure (CVE) ID: CVE-2018-6034
Common Vulnerability Exposure (CVE) ID: CVE-2018-6035
Common Vulnerability Exposure (CVE) ID: CVE-2018-6036
Common Vulnerability Exposure (CVE) ID: CVE-2018-6037
Common Vulnerability Exposure (CVE) ID: CVE-2018-6038
Common Vulnerability Exposure (CVE) ID: CVE-2018-6039
Common Vulnerability Exposure (CVE) ID: CVE-2018-6040
Common Vulnerability Exposure (CVE) ID: CVE-2018-6041
Common Vulnerability Exposure (CVE) ID: CVE-2018-6042
Common Vulnerability Exposure (CVE) ID: CVE-2018-6043
Common Vulnerability Exposure (CVE) ID: CVE-2018-6045
Common Vulnerability Exposure (CVE) ID: CVE-2018-6046
Common Vulnerability Exposure (CVE) ID: CVE-2018-6047
Common Vulnerability Exposure (CVE) ID: CVE-2018-6048
Common Vulnerability Exposure (CVE) ID: CVE-2018-6049
Common Vulnerability Exposure (CVE) ID: CVE-2018-6050
Common Vulnerability Exposure (CVE) ID: CVE-2018-6051
Common Vulnerability Exposure (CVE) ID: CVE-2018-6052
Common Vulnerability Exposure (CVE) ID: CVE-2018-6053
Common Vulnerability Exposure (CVE) ID: CVE-2018-6054
Common Vulnerability Exposure (CVE) ID: CVE-2018-6055
BugTraq ID: 105516
http://www.securityfocus.com/bid/105516
Common Vulnerability Exposure (CVE) ID: CVE-2018-6119
BugTraq ID: 105512
http://www.securityfocus.com/bid/105512
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.