Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.815700
Category:General
Title:Google Chrome Security Updates (stable-channel-update-for-desktop-2019-09) - Mac OS X
Summary:Google Chrome is prone to multiple vulnerabilities.
Description:Summary:
Google Chrome is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to

- Multiple use-after-free issues in media, Mojo, media and V8.

- A heap overflow issue in Skia.

- A use-after-free issue in Mojo.

- A URL bar spoofing issue on iOS.

- A issue where external URIs may trigger other browsers.

- A URL bar spoof issue via download redirect.

- An out-of-bounds access in V8.

- An issue due to which extensions can read some local files.

- A sameSite cookie bypass issue.

- Arbitrary read in SwiftShader.

- A URL spoof issue.

- Full screen notification overlap and spoof issues.

Please see the references for more information about the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow attackers
to execute arbitrary code, conduct spoofing attacks, cause denial of service and
also take control of an affected system.

Affected Software/OS:
Google Chrome version prior to 77.0.3865.75 on Mac OS X.

Solution:
Upgrade to Google Chrome version 77.0.3865.75 or later.
Please see the references for more information.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-5870
https://chromereleases.googleblog.com/2019/09/stable-channel-update-for-desktop.html
https://crbug.com/999311
Common Vulnerability Exposure (CVE) ID: CVE-2019-5871
https://crbug.com/990570
Common Vulnerability Exposure (CVE) ID: CVE-2019-5872
https://crbug.com/981492
Common Vulnerability Exposure (CVE) ID: CVE-2019-5873
https://crbug.com/989497
Common Vulnerability Exposure (CVE) ID: CVE-2019-5874
https://crbug.com/989797
Common Vulnerability Exposure (CVE) ID: CVE-2019-5875
https://crbug.com/979443
Common Vulnerability Exposure (CVE) ID: CVE-2019-5876
https://crbug.com/997190
Common Vulnerability Exposure (CVE) ID: CVE-2019-5877
https://crbug.com/999310
Common Vulnerability Exposure (CVE) ID: CVE-2019-5878
https://crbug.com/1000217
Common Vulnerability Exposure (CVE) ID: CVE-2019-5879
https://crbug.com/986043
Common Vulnerability Exposure (CVE) ID: CVE-2019-5880
https://crbug.com/831725
Common Vulnerability Exposure (CVE) ID: CVE-2019-5881
https://crbug.com/980816
Common Vulnerability Exposure (CVE) ID: CVE-2019-13659
https://crbug.com/868846
Common Vulnerability Exposure (CVE) ID: CVE-2019-13660
https://crbug.com/882363
Common Vulnerability Exposure (CVE) ID: CVE-2019-13661
https://crbug.com/882812
Common Vulnerability Exposure (CVE) ID: CVE-2019-13662
https://crbug.com/967780
Common Vulnerability Exposure (CVE) ID: CVE-2019-13663
https://crbug.com/863661
Common Vulnerability Exposure (CVE) ID: CVE-2019-13664
https://crbug.com/915538
Common Vulnerability Exposure (CVE) ID: CVE-2019-13665
https://crbug.com/959640
Common Vulnerability Exposure (CVE) ID: CVE-2019-13666
https://crbug.com/960305
Common Vulnerability Exposure (CVE) ID: CVE-2019-13667
https://crbug.com/973056
Common Vulnerability Exposure (CVE) ID: CVE-2019-13668
https://crbug.com/986393
Common Vulnerability Exposure (CVE) ID: CVE-2019-13669
https://crbug.com/968451
Common Vulnerability Exposure (CVE) ID: CVE-2019-13670
https://crbug.com/980891
Common Vulnerability Exposure (CVE) ID: CVE-2019-13671
https://crbug.com/696454
Common Vulnerability Exposure (CVE) ID: CVE-2019-13673
https://crbug.com/997925
Common Vulnerability Exposure (CVE) ID: CVE-2019-13674
https://crbug.com/896533
Common Vulnerability Exposure (CVE) ID: CVE-2019-13675
https://crbug.com/929578
Common Vulnerability Exposure (CVE) ID: CVE-2019-13676
https://crbug.com/875178
Common Vulnerability Exposure (CVE) ID: CVE-2019-13677
https://crbug.com/939108
Common Vulnerability Exposure (CVE) ID: CVE-2019-13678
https://crbug.com/946633
Common Vulnerability Exposure (CVE) ID: CVE-2019-13679
https://crbug.com/968914
Common Vulnerability Exposure (CVE) ID: CVE-2019-13680
https://crbug.com/969684
Common Vulnerability Exposure (CVE) ID: CVE-2019-13681
https://crbug.com/970378
Common Vulnerability Exposure (CVE) ID: CVE-2019-13682
https://crbug.com/971917
Common Vulnerability Exposure (CVE) ID: CVE-2019-13683
https://crbug.com/987502
Common Vulnerability Exposure (CVE) ID: CVE-2019-25154
Common Vulnerability Exposure (CVE) ID: CVE-2019-13692
https://crbug.com/991888
Common Vulnerability Exposure (CVE) ID: CVE-2019-13691
https://crbug.com/966914
Common Vulnerability Exposure (CVE) ID: CVE-2019-13766
https://crbug.com/989969
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.