Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.815756
Kategorie:General
Titel:Google Chrome Security Update (stable-channel-update-for-desktop-2020-02) - Mac OS X
Zusammenfassung:Google Chrome is prone to multiple vulnerabilities.
Beschreibung:Summary:
Google Chrome is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- An integer overflow issue in JavaScript.

- A type confusion issue in JavaScript.

- Multiple vulnerabilities in XML and SQLite.

- Insufficient policy enforcement issue in storage.

- An out of bounds write issue in WebRTC.

- An out of bounds memory access issue in WebAudio.

- A use after free issue in audio.

Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation allows attackers to
execute arbitrary code, read sensitive information, bypass security restrictions,
perform unauthorized actions or cause denial of service conditions.

Affected Software/OS:
Google Chrome version prior to 80.0.3987.87.

Solution:
Update to Google Chrome version
80.0.3987.87 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-6381
Debian Security Information: DSA-4638 (Google Search)
https://www.debian.org/security/2020/dsa-4638
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://security.gentoo.org/glsa/202003-08
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop.html
https://crbug.com/1034394
RedHat Security Advisories: RHSA-2020:0514
https://access.redhat.com/errata/RHSA-2020:0514
SuSE Security Announcement: openSUSE-SU-2020:0210 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
SuSE Security Announcement: openSUSE-SU-2020:0233 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-6382
https://crbug.com/1031909
Common Vulnerability Exposure (CVE) ID: CVE-2020-6385
https://crbug.com/1035399
Common Vulnerability Exposure (CVE) ID: CVE-2020-6387
https://crbug.com/1042535
Common Vulnerability Exposure (CVE) ID: CVE-2020-6388
http://packetstormsecurity.com/files/157376/Chrome-AudioArray-Allocate-Data-Race-Out-Of-Bounds-Access.html
https://crbug.com/1042879
Common Vulnerability Exposure (CVE) ID: CVE-2020-6389
https://crbug.com/1042933
Common Vulnerability Exposure (CVE) ID: CVE-2020-6390
http://packetstormsecurity.com/files/157419/Chrome-ReadableStream-Close-Out-Of-Bounds-Access.html
https://crbug.com/1045874
Common Vulnerability Exposure (CVE) ID: CVE-2020-6391
https://crbug.com/1017871
Common Vulnerability Exposure (CVE) ID: CVE-2020-6392
https://crbug.com/1030411
Common Vulnerability Exposure (CVE) ID: CVE-2020-6393
https://crbug.com/1035058
Common Vulnerability Exposure (CVE) ID: CVE-2020-6394
https://crbug.com/1014371
Common Vulnerability Exposure (CVE) ID: CVE-2020-6395
https://crbug.com/1022855
Common Vulnerability Exposure (CVE) ID: CVE-2020-6396
https://crbug.com/1035271
Common Vulnerability Exposure (CVE) ID: CVE-2020-6397
https://crbug.com/1027408
Common Vulnerability Exposure (CVE) ID: CVE-2020-6398
https://crbug.com/1032090
Common Vulnerability Exposure (CVE) ID: CVE-2020-6399
https://crbug.com/1039869
Common Vulnerability Exposure (CVE) ID: CVE-2020-6400
https://crbug.com/1038036
Common Vulnerability Exposure (CVE) ID: CVE-2020-6401
https://crbug.com/1017707
Common Vulnerability Exposure (CVE) ID: CVE-2020-6402
https://crbug.com/1029375
Common Vulnerability Exposure (CVE) ID: CVE-2020-6403
https://crbug.com/1006012
Common Vulnerability Exposure (CVE) ID: CVE-2020-6404
https://crbug.com/1024256
Common Vulnerability Exposure (CVE) ID: CVE-2020-6405
https://crbug.com/1042145
Common Vulnerability Exposure (CVE) ID: CVE-2020-6406
https://crbug.com/1042254
Common Vulnerability Exposure (CVE) ID: CVE-2020-6408
https://crbug.com/1026546
Common Vulnerability Exposure (CVE) ID: CVE-2020-6409
https://crbug.com/1037889
Common Vulnerability Exposure (CVE) ID: CVE-2020-6410
https://crbug.com/881675
Common Vulnerability Exposure (CVE) ID: CVE-2020-6411
https://crbug.com/929711
Common Vulnerability Exposure (CVE) ID: CVE-2020-6412
https://crbug.com/968505
Common Vulnerability Exposure (CVE) ID: CVE-2020-6413
https://crbug.com/1005713
Common Vulnerability Exposure (CVE) ID: CVE-2020-6414
https://crbug.com/1021855
Common Vulnerability Exposure (CVE) ID: CVE-2020-6415
https://crbug.com/1029576
Common Vulnerability Exposure (CVE) ID: CVE-2020-6416
https://crbug.com/1031895
Common Vulnerability Exposure (CVE) ID: CVE-2020-6417
https://crbug.com/1033824
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.