Lucene search

K
nessusTenable5931.PASL
HistoryMay 25, 2011 - 12:00 a.m.

Google Chrome < 11.0.696.71 Multiple Vulnerabilities

2011-05-2500:00:00
Tenable
www.tenable.com
16

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.013

Percentile

86.0%

Versions of Google Chrome earlier than 11.0.696.71 are potentially affected by multiple vulnerabilities :

  • It may be possible to bypass the pop-up blocker. (CVE-2011-1801)

  • A stale pointer exists in floats rendering. (CVE-2011-1804)

  • A memory corruption issue exists in the GPU command buffer. (CVE-2011-1806)

  • An out-of-bounds write exists in blob handling. (CVE-2011-1807)

Binary data 5931.pasl

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.013

Percentile

86.0%