Lucene search

K
nessusTenable8158.PASL
HistoryMar 13, 2014 - 12:00 a.m.

Google Chrome < 33.0.1750.149 Multiple Vulnerabilities

2014-03-1300:00:00
Tenable
www.tenable.com
16

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.016 Low

EPSS

Percentile

87.5%

The Google Chrome browser detected on the remote system is older than version 33.0.1750.149, and is therefore vulnerable to the following issues:

  • Use-after-free in ‘speech’ and ‘web database’, which may be leveraged by an attacker for remote code execution (CVE-2014-1700, CVE-2014-1702)

  • Universal cross-site-scripting attack due to insufficient user input validation in ‘events’ handling. (CVE-2014-1701)

  • Use-after-free error in ‘web sockets’ that can allow sandbox protection bypass (CVE-2014-1703)

  • Multiple unspecified errors in the V8 Javascript engine (CVE-2014-1704)

  • An update to the latest version of Flash player, 12.0.0.7.

Binary data 8158.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.016 Low

EPSS

Percentile

87.5%