Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.817027
Category:General
Title:Google Chrome Security Update (stable-channel-update-for-desktop_19-2020-05) - Mac OS X
Summary:Google Chrome is prone to multiple vulnerabilities.
Description:Summary:
Google Chrome is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to

- Use after free in reader mode.

- Use after free in media.

- Use after free in WebRTC.

- Type Confusion in V8.

- Insufficient policy enforcement in developer tools.

- Insufficient validation of untrusted input in clipboard.

- Insufficient policy enforcement in Blink.

- Use after free in Blink.

- Incorrect security UI in full screen.

- Insufficient policy enforcement in tab strip.

- Inappropriate implementation in installer.

- Inappropriate implementation in full screen.

- Inappropriate implementation in sharing.

- Insufficient policy enforcement in enterprise.

- Insufficient policy enforcement in URL formatting.

- Insufficient policy enforcement in payments.

- Insufficient data validation in ChromeDriver.

- Insufficient data validation in media router.

- Insufficient policy enforcement in navigations.

- Insufficient policy enforcement in downloads.

- Inappropriate implementation in developer tools.

- Insufficient data validation in loader.

- Incorrect security UI in site information.

Vulnerability Impact:
Successful exploitation allows attackers to
execute arbitrary code, read sensitive information, bypass security restrictions,
perform unauthorized actions or cause denial of service conditions.

Affected Software/OS:
Google Chrome version prior to 83.0.4103.61.

Solution:
Update to Google Chrome 83.0.4103.61 or later.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-6465
Debian Security Information: DSA-4714 (Google Search)
https://www.debian.org/security/2020/dsa-4714
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/
https://security.gentoo.org/glsa/202006-02
https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
https://crbug.com/1073015
SuSE Security Announcement: openSUSE-SU-2020:0823 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html
SuSE Security Announcement: openSUSE-SU-2020:0832 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-6466
https://crbug.com/1074706
Common Vulnerability Exposure (CVE) ID: CVE-2020-6467
https://security.gentoo.org/glsa/202101-30
https://crbug.com/1068084
Common Vulnerability Exposure (CVE) ID: CVE-2020-6468
https://crbug.com/1076708
Common Vulnerability Exposure (CVE) ID: CVE-2020-6469
https://crbug.com/1067382
Common Vulnerability Exposure (CVE) ID: CVE-2020-6470
https://crbug.com/1065761
Common Vulnerability Exposure (CVE) ID: CVE-2020-6471
https://crbug.com/1059577
Common Vulnerability Exposure (CVE) ID: CVE-2020-6472
https://crbug.com/1064519
Common Vulnerability Exposure (CVE) ID: CVE-2020-6473
https://crbug.com/1049510
Common Vulnerability Exposure (CVE) ID: CVE-2020-6474
https://crbug.com/1059533
Common Vulnerability Exposure (CVE) ID: CVE-2020-6475
https://crbug.com/1020026
Common Vulnerability Exposure (CVE) ID: CVE-2020-6476
https://crbug.com/1035315
Common Vulnerability Exposure (CVE) ID: CVE-2020-6477
https://crbug.com/946156
Common Vulnerability Exposure (CVE) ID: CVE-2020-6478
https://crbug.com/1037730
Common Vulnerability Exposure (CVE) ID: CVE-2020-6479
https://crbug.com/1041749
Common Vulnerability Exposure (CVE) ID: CVE-2020-6480
https://crbug.com/1054966
Common Vulnerability Exposure (CVE) ID: CVE-2020-6481
https://crbug.com/1068531
Common Vulnerability Exposure (CVE) ID: CVE-2020-6482
https://crbug.com/795595
Common Vulnerability Exposure (CVE) ID: CVE-2020-6483
https://crbug.com/966507
Common Vulnerability Exposure (CVE) ID: CVE-2020-6484
https://crbug.com/1045787
Common Vulnerability Exposure (CVE) ID: CVE-2020-6485
https://crbug.com/1047285
Common Vulnerability Exposure (CVE) ID: CVE-2020-6486
https://crbug.com/1055524
Common Vulnerability Exposure (CVE) ID: CVE-2020-6487
https://crbug.com/539938
Common Vulnerability Exposure (CVE) ID: CVE-2020-6488
https://crbug.com/1044277
Common Vulnerability Exposure (CVE) ID: CVE-2020-6489
https://crbug.com/1050756
Common Vulnerability Exposure (CVE) ID: CVE-2020-6490
https://crbug.com/1035887
Common Vulnerability Exposure (CVE) ID: CVE-2020-6491
https://crbug.com/1050011
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.