Lucene search

K
nessusTenable8883.PASL
HistorySep 25, 2015 - 12:00 a.m.

Google Chrome < 44.0.2403.155 Multiple Vulnerabilities

2015-09-2500:00:00
Tenable
www.tenable.com
3

The version of Google Chrome on the remote host is prior to 44.0.2403.155 and is affected by the following vulnerabilities :

  • Multiple type confusion errors exist that allow an attacker to execute arbitrary code. (CVE-2015-5128, CVE-2015-5554, CVE-2015-5555, CVE-2015-5558, CVE-2015-5562)
  • An unspecified vulnerability exists related to vector length corruptions. (CVE-2015-5125)
  • Multiple user-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-5550, CVE-2015-5551, CVE-2015-3107, CVE-2015-5556, CVE-2015-5130, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5557, CVE-2015-5559, CVE-2015-5127, CVE-2015-5563, CVE-2015-5561, CVE-2015-5564, CVE-2015-5565, CVE-2015-5566)
  • Multiple heap buffer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5129, CVE-2015-5541)
  • Multiple buffer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5131, CVE-2015-5132, CVE-2015-5133)
  • Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2015-5544, CVE-2015-5545, CVE-2015-5546, CVE-2015-5547, CVE-2015-5548, CVE-2015-5549, CVE-2015-5552, CVE-2015-5553)
  • An integer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5560)
Binary data 8883.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome