Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802451
Category:General
Title:Google Chrome Multiple Vulnerabilities - Sep12 (Windows)
Summary:This host is installed with Google Chrome and is prone to multiple; vulnerabilities.
Description:Summary:
This host is installed with Google Chrome and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to

- Out-of-bounds read in line breaking

- Bad cast with run-ins.

- Browser crash with SPDY.

- Race condition with workers and XHR.

- Avoid stale buffer in URL loading.

- Lower severity memory management issues in XPath

- Bad cast in XSL transforms.

- XSS in SSL interstitial.

Vulnerability Impact:
Successful exploitation could allow the attackers to execute arbitrary code
or cause a denial of service.

Affected Software/OS:
Google Chrome version prior to 21.0.1180.89 on Windows

Solution:
Upgrade to the Google Chrome 21.0.1180.89 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 55331
Common Vulnerability Exposure (CVE) ID: CVE-2012-2869
http://osvdb.org/85034
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15710
SuSE Security Announcement: openSUSE-SU-2012:1215 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html
XForce ISS Database: chrome-stale-buffer-code-exec(78178)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78178
Common Vulnerability Exposure (CVE) ID: CVE-2012-2868
http://osvdb.org/85033
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15842
XForce ISS Database: chrome-xhr-code-exec(78177)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78177
Common Vulnerability Exposure (CVE) ID: CVE-2012-2867
http://osvdb.org/85032
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15130
XForce ISS Database: chrome-spdy-dos(78176)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78176
Common Vulnerability Exposure (CVE) ID: CVE-2012-2866
http://osvdb.org/85031
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15609
XForce ISS Database: chrome-runins-code-exec(78175)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78175
Common Vulnerability Exposure (CVE) ID: CVE-2012-2865
http://osvdb.org/85030
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14866
Common Vulnerability Exposure (CVE) ID: CVE-2012-2872
http://osvdb.org/85037
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15853
XForce ISS Database: google-chrome-ssl-xss(78181)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78181
Common Vulnerability Exposure (CVE) ID: CVE-2012-2871
http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html
Debian Security Information: DSA-2555 (Google Search)
http://www.debian.org/security/2012/dsa-2555
http://www.mandriva.com/security/advisories?name=MDVSA-2012:164
http://secunia.com/advisories/50838
http://secunia.com/advisories/54886
XForce ISS Database: chrome-xsl-transforms-code-exec(78179)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78179
Common Vulnerability Exposure (CVE) ID: CVE-2012-2870
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.