Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.805421
Category:General
Title:Google Chrome Multiple Vulnerabilities -02 Jan15 (Windows)
Summary:The host is installed with Google Chrome; and is prone to multiple vulnerabilities.
Description:Summary:
The host is installed with Google Chrome
and is prone to multiple vulnerabilities.

Vulnerability Insight:
Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to cause a denial of service attack, man-in-the-middle attack, bypass
certain security restrictions and compromise a user's system, bypass the
SafeBrowsing or possibly have unspecified other impacts.

Affected Software/OS:
Google Chrome version prior to
40.0.2214.91 on Windows.

Solution:
Upgrade to Google Chrome version
40.0.2214.91 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 72288
Common Vulnerability Exposure (CVE) ID: CVE-2015-1346
http://security.gentoo.org/glsa/glsa-201502-13.xml
RedHat Security Advisories: RHSA-2015:0093
http://rhn.redhat.com/errata/RHSA-2015-0093.html
http://www.securitytracker.com/id/1031623
http://secunia.com/advisories/62383
http://secunia.com/advisories/62575
http://www.ubuntu.com/usn/USN-2476-1
XForce ISS Database: google-v8-cve20151346-code-exec(100361)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100361
Common Vulnerability Exposure (CVE) ID: CVE-2015-1205
http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html
http://www.securityfocus.com/bid/72288
SuSE Security Announcement: openSUSE-SU-2015:0441 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-7948
http://secunia.com/advisories/62665
Common Vulnerability Exposure (CVE) ID: CVE-2014-7947
Common Vulnerability Exposure (CVE) ID: CVE-2014-7946
Common Vulnerability Exposure (CVE) ID: CVE-2014-7945
Common Vulnerability Exposure (CVE) ID: CVE-2014-7944
Common Vulnerability Exposure (CVE) ID: CVE-2014-7943
Common Vulnerability Exposure (CVE) ID: CVE-2014-7942
Common Vulnerability Exposure (CVE) ID: CVE-2014-7941
Common Vulnerability Exposure (CVE) ID: CVE-2014-7940
https://security.gentoo.org/glsa/201503-06
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-7939
Common Vulnerability Exposure (CVE) ID: CVE-2014-7938
Common Vulnerability Exposure (CVE) ID: CVE-2014-7937
https://security.gentoo.org/glsa/201603-06
Common Vulnerability Exposure (CVE) ID: CVE-2014-7936
Common Vulnerability Exposure (CVE) ID: CVE-2014-7935
Common Vulnerability Exposure (CVE) ID: CVE-2014-7934
Common Vulnerability Exposure (CVE) ID: CVE-2014-7933
Common Vulnerability Exposure (CVE) ID: CVE-2014-7932
Common Vulnerability Exposure (CVE) ID: CVE-2014-7931
Common Vulnerability Exposure (CVE) ID: CVE-2014-7930
Common Vulnerability Exposure (CVE) ID: CVE-2014-7929
Common Vulnerability Exposure (CVE) ID: CVE-2014-7928
Common Vulnerability Exposure (CVE) ID: CVE-2014-7927
Common Vulnerability Exposure (CVE) ID: CVE-2014-7926
Common Vulnerability Exposure (CVE) ID: CVE-2014-7925
Common Vulnerability Exposure (CVE) ID: CVE-2014-7924
Common Vulnerability Exposure (CVE) ID: CVE-2014-7923
Common Vulnerability Exposure (CVE) ID: CVE-2014-9648
Common Vulnerability Exposure (CVE) ID: CVE-2014-9647
Common Vulnerability Exposure (CVE) ID: CVE-2014-9646
Common Vulnerability Exposure (CVE) ID: CVE-2015-1361
Common Vulnerability Exposure (CVE) ID: CVE-2015-1360
Common Vulnerability Exposure (CVE) ID: CVE-2015-1359
Common Vulnerability Exposure (CVE) ID: CVE-2015-1248
Debian Security Information: DSA-3238 (Google Search)
http://www.debian.org/security/2015/dsa-3238
https://security.gentoo.org/glsa/201506-04
RedHat Security Advisories: RHSA-2015:0816
http://rhn.redhat.com/errata/RHSA-2015-0816.html
http://www.securitytracker.com/id/1032209
SuSE Security Announcement: openSUSE-SU-2015:0748 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html
SuSE Security Announcement: openSUSE-SU-2015:1887 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9654
http://openwall.com/lists/oss-security/2015/02/05/15
http://www.securitytracker.com/id/1035410
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.