Lucene search

K
nessusTenable6643.PASL
HistoryDec 13, 2012 - 12:00 a.m.

Google Chrome < 23.0.1271.97 Multiple Vulnerabilities

2012-12-1300:00:00
Tenable
www.tenable.com
26

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.799

Percentile

98.4%

Versions of Google Chrome earlier than 23.0.1271.97 are potentially affected by the following vulnerabilities :

  • Use-after-free errors exist related to visibility events and the URL loader. (CVE-2012-5139, CVE-2012-5140)
  • An unspecified error exists related to instantiation of the β€˜Chromoting’ client plugin. (CVE-2012-5141)
  • An unspecified error exists related to history navigation that can lead to application crashes. (CVE-2012-5142)
  • An integer overflow error exists related to the β€˜PPAPI’ image buffers. (CVE-2012-5143)
  • A stack corruption error exists related to β€˜AAC’ decoding. (CVE-2012-5144)
  • The bundled version of Adobe Flash Player contains flaws that can lead to arbitrary code execution. (CVE-2012-5676, CVE-2012-5677, CVE-2012-5678)
Binary data 6643.pasl

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.799

Percentile

98.4%