Lucene search

K
nessusTenable6490.PASL
HistoryMay 24, 2012 - 12:00 a.m.

Google Chrome < 19.0.1084.52 Multiple Vulnerabilities

2012-05-2400:00:00
Tenable
www.tenable.com
15

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.065 Low

EPSS

Percentile

93.8%

Versions of Google Chrome earlier than 19.0.1084.52 are potentially affected by the following vulnerabilities :

  • An error exists in the v8 JavaScript engine that can cause application crashes during garbage collection. (CVE-2011-3103)

  • An out-of-bounds read error exists related to ‘Skia’. (CVE-2011-3104)

  • Use-after-free errors exists related to ‘first-letter handling’, browser cache, and invalid encrypted PDFs. (CVE-2011-3105, CVE-2011-3108, CVE-2011-3112)

  • A memory corruption error exists related to websockets and SSL. (CVE-2011-3106)

  • An error exists related to plugin-in JavaScript bindings that can cause the application to crash. (CVE-2011-3107)

  • An out-of-bounds write error exists related to PDF processing. (CVE-2011-3110)

  • An invalid read error exists related to the v8 Java Script engine. (CVE-2011-3111)

  • An invalid cast error exists related to colorspace handling in PDF processing. (CVE-2011-3113)

  • A buffer overflow error exists related to PDF functions. (CVE-2011-3114)

  • A type corruption error exists related to the v8 JavaScript engine. (CVE-2011-3115)

Binary data 6490.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.065 Low

EPSS

Percentile

93.8%