Lucene search

K
nessusTenable8580.PASL
HistoryMar 04, 2015 - 12:00 a.m.

Google Chrome < 39.0.2171.65 Multiple Vulnerabilities

2015-03-0400:00:00
Tenable
www.tenable.com
17

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.037 Low

EPSS

Percentile

91.8%

The version of Google Chrome installed on the remote host is a version prior to 39.0.2171.65. It is, therefore, affected by the following vulnerabilities :

  • A double-free vulnerability exists in the version of Adobe Flash bundled with Chrome which could result in arbitrary code execution. (CVE-2014-0574)

  • An unspecified address bar spoofing vulnerability exists which could be used to aid in phishing attacks. (CVE-2014-7899)

  • Multiple use-after-free vulnerabilities exist in pdfium which could result in arbitrary code execution. (CVE-2014-7900, CVE-2014-7902)

  • Integer overflow vulnerabilities exist in pdfium and the media component which could result in arbitrary code execution. (CVE-2014-7901, CVE-2014-7908)

  • Buffer overflow vulnerabilities exist in pdfium and Skia which could result in arbitrary code execution. (CVE-2014-7903, CVE-2014-7904)

  • Use-after-free vulnerabilities exist in Pepper plugins and Blink which could result in arbitrary code execution. (CVE-2014-7906, CVE-2014-7907)

  • An unspecified uninitialized memory read exists. (CVE-2014-7909)

  • Other unspecified vulnerabilities exist. (CVE-2014-7910)

Additionally, a number of undisclosed issues have been fixed.

Binary data 8580.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.037 Low

EPSS

Percentile

91.8%