Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.813886
Kategorie:General
Titel:Google Chrome Security Updates(stable-channel-update-for-desktop-2018-09)-MAC OS X
Zusammenfassung:Google Chrome is prone to multiple vulnerabilities.
Beschreibung:Summary:
Google Chrome is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- Multiple out of bounds write errors in V8 and Mojo.

- Multiple out of bounds read errors in Blink, WebAudio, SwiftShader, Little-CMS,
PDFium and WebRTC.

- An integer overflow error in Skia.

- Multiple use after free errors in WebRTC and Memory Instrumentation.

- An user confirmation bypass error in external protocol handling.

- A stack buffer overflow error in SwiftShader.

- An improper file access control in DevTools and Blink.

- Multiple url spoofing errors.

- The content security policy bypass error in Blink.

- A security bypass error in Autofill.

- An insufficient policy enforcement in extensions API in Google Chrome.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to bypass security restrictions, cause denial of service condition,
disclose sensitive information and conduct spoofing attack.

Affected Software/OS:
Google Chrome version prior to 69.0.3497.81
on MacOSX.

Solution:
Upgrade to Google Chrome version 69.0.3497.81
or later. Please see the references for more information.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-16066
Common Vulnerability Exposure (CVE) ID: CVE-2018-16067
Common Vulnerability Exposure (CVE) ID: CVE-2018-16068
Common Vulnerability Exposure (CVE) ID: CVE-2018-16065
Common Vulnerability Exposure (CVE) ID: CVE-2018-16069
Common Vulnerability Exposure (CVE) ID: CVE-2018-16070
Common Vulnerability Exposure (CVE) ID: CVE-2018-16071
Common Vulnerability Exposure (CVE) ID: CVE-2018-16085
Common Vulnerability Exposure (CVE) ID: CVE-2018-16073
Common Vulnerability Exposure (CVE) ID: CVE-2018-16074
Common Vulnerability Exposure (CVE) ID: CVE-2018-16075
Common Vulnerability Exposure (CVE) ID: CVE-2018-16076
Common Vulnerability Exposure (CVE) ID: CVE-2018-16077
Common Vulnerability Exposure (CVE) ID: CVE-2018-16078
Common Vulnerability Exposure (CVE) ID: CVE-2018-16079
Common Vulnerability Exposure (CVE) ID: CVE-2018-16080
Common Vulnerability Exposure (CVE) ID: CVE-2018-16081
Common Vulnerability Exposure (CVE) ID: CVE-2018-16082
Common Vulnerability Exposure (CVE) ID: CVE-2018-16083
Common Vulnerability Exposure (CVE) ID: CVE-2018-16084
Common Vulnerability Exposure (CVE) ID: CVE-2018-16086
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.