Lucene search

K
nessusTenable6629.PASL
HistoryNov 30, 2012 - 12:00 a.m.

Google Chrome < 23.0.1271.95 Multiple Vulnerabilities

2012-11-3000:00:00
Tenable
www.tenable.com
9

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.01

Percentile

83.4%

Versions of Google Chrome earlier than 23.0.1271.95 are potentially affected by the following vulnerabilities :

  • A use-after-free error exists related to media source handling. (CVE-2012-5137)

  • An unspecified error exists related to file path handling. (CVE-2012-5138)
    Successful exploitation of either of these issues could lead to an application crash or even allow arbitrary code execution, subject to the user’s privileges.

Binary data 6629.pasl

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.01

Percentile

83.4%