A useful information regarding the "VULNERABILITIES IN GOOGLE - TopicsExpress



          

A useful information regarding the "VULNERABILITIES IN GOOGLE CHROME BROWSER" Multiple vulnerabilities have been discovered in Google Chrome. Details of these vulnerabilities are as follows: A security vulnerability exists due to a bad handle passed to the renderer. [CVE-2013-2854] A memory-corruption vulnerability exists in the dev tools API. [CVE-2013-2855] A use-after-free issue in input handling. [CVE-2013-2856] A use-after-free issue in image handling. [CVE-2013-2857] A use-after-free issue in HTML5 Audio. [CVE-2013-2858] A security vulnerability exists due to Cross-origin namespace pollution. [CVE-2013-2859] A use-after-free issue in workers accessing database APIs. [CVE-2013-2860] A use-after-free issue in SVG. [CVE-2013-2861] A memory-corruption vulnerability exists in Skia GPU handling. [CVE-2013-2862] A memory-corruption vulnerability exists in SSL socket handling. [CVE-2013-2863] A security vulnerability exists due to bad free in PDF viewer. [CVE-2013-2864] Multiple unspecified issues affects the application. [CVE-2013-2865] Successful exploitation of some of the above vulnerabilities could result in an attacker gaining the same privileges as the user. Depending on the privileges associated with the user, an attacker could install programs; view, change, delete data; or create new accounts with full user rights. Failed exploit attempts will likely cause denial-of-service conditions. RECOMMENDATIONS: We recommend the following actions be taken: Update vulnerable Google Chrome products immediately after appropriate testing by following the steps outlined by Google. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack. Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources. Do not open email attachments or click on URLs from unknown or untrusted sources. REFERENCES: Google: googlechromereleases.blogspot/2013/06/stable-channel-update.html Security Focus: securityfocus/bid/60325 CVE: cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2854 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2855 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2856 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2857 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2858 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2859 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2860 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2861 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2862 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2863 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2864 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2865
Posted on: Mon, 29 Jul 2013 00:44:44 +0000

Trending Topics



Recently Viewed Topics




© 2015