Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.807591
Kategorie:General
Titel:Google Chrome Security Updates(stable-channel-update-2016-05)-MAC OS X
Zusammenfassung:The host is installed with Google Chrome; and is prone to multiple vulnerabilities.
Beschreibung:Summary:
The host is installed with Google Chrome
and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Same origin bypass in DOM.

- Same origin bypass in Blink V8 bindings.

- Buffer overflow in V8.

- Race condition in loader.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote attackers to bypass security restrictions,
to obtain sensitive information and to cause a denial of service
(buffer overflow) or possibly have unspecified other impact.

Affected Software/OS:
Google Chrome version
prior to 50.0.2661.102 on MAC OS X

Solution:
Upgrade to Google Chrome version
50.0.2661.102 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1667
BugTraq ID: 90584
http://www.securityfocus.com/bid/90584
Debian Security Information: DSA-3590 (Google Search)
http://www.debian.org/security/2016/dsa-3590
https://security.gentoo.org/glsa/201605-02
RedHat Security Advisories: RHSA-2016:1080
http://rhn.redhat.com/errata/RHSA-2016-1080.html
http://www.securitytracker.com/id/1035872
SuSE Security Announcement: openSUSE-SU-2016:1304 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00043.html
SuSE Security Announcement: openSUSE-SU-2016:1319 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00050.html
SuSE Security Announcement: openSUSE-SU-2016:1655 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html
http://www.ubuntu.com/usn/USN-2960-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1668
Common Vulnerability Exposure (CVE) ID: CVE-2016-1669
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CITS5GIUTNWVSUXMSORIAJJLQBEGL2CK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZPTKXI62OPCJCJGCSFMST4HIBQ27J72W/
RedHat Security Advisories: RHSA-2017:0002
http://rhn.redhat.com/errata/RHSA-2017-0002.html
RedHat Security Advisories: RHSA-2017:0879
https://access.redhat.com/errata/RHSA-2017:0879
RedHat Security Advisories: RHSA-2017:0880
https://access.redhat.com/errata/RHSA-2017:0880
RedHat Security Advisories: RHSA-2017:0881
https://access.redhat.com/errata/RHSA-2017:0881
RedHat Security Advisories: RHSA-2017:0882
https://access.redhat.com/errata/RHSA-2017:0882
RedHat Security Advisories: RHSA-2018:0336
https://access.redhat.com/errata/RHSA-2018:0336
SuSE Security Announcement: openSUSE-SU-2016:1834 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-07/msg00063.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1670
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.