Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.804271
Categoría:General
Título:Google Chrome Multiple Vulnerabilities - 02 Apr14 (Linux)
Resumen:The host is installed with Google Chrome and is prone to multiple;vulnerabilities.
Descripción:Summary:
The host is installed with Google Chrome and is prone to multiple
vulnerabilities.

Vulnerability Insight:
The flaws are due to:

- Multiple unspecified errors in V8.

- A type confusion error exists in v8.

- A type confusion error exists within DOM.

- A use-after-free error exists in Speech Recognition.

- An error exists related to compilation of Seccomp-BPF.

- Some unspecified errors exist.

- Integer overflow in api.cc in Google V8.

Vulnerability Impact:
Successful exploitation will allow remote attackers to conduct a denial of
service, bypass intended sandbox restrictions, compromise a user's system
or an unknown impact.

Affected Software/OS:
Google Chrome version prior to 34.0.1847.132 on Linux.

Solution:
Upgrade to Google Chrome 34.0.1847.132 or later.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:N/A:N

Referencia Cruzada: BugTraq ID: 67082
Common Vulnerability Exposure (CVE) ID: CVE-2014-1730
Debian Security Information: DSA-2920 (Google Search)
http://www.debian.org/security/2014/dsa-2920
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://secunia.com/advisories/58301
http://secunia.com/advisories/60372
SuSE Security Announcement: openSUSE-SU-2014:0668 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00049.html
SuSE Security Announcement: openSUSE-SU-2014:0669 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00050.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-1731
http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html
http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html
http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html
BugTraq ID: 67572
http://www.securityfocus.com/bid/67572
Common Vulnerability Exposure (CVE) ID: CVE-2014-1732
Common Vulnerability Exposure (CVE) ID: CVE-2014-1733
Common Vulnerability Exposure (CVE) ID: CVE-2014-1734
Common Vulnerability Exposure (CVE) ID: CVE-2014-1735
Common Vulnerability Exposure (CVE) ID: CVE-2014-1736
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.