Lucene search

K
nessusTenable9020.PASL
HistoryDec 07, 2015 - 12:00 a.m.

Google Chrome < 47.0.2526.73 Multiple Vulnerabilities

2015-12-0700:00:00
Tenable
www.tenable.com
6

The version of Google Chrome installed on the remote host is prior to 47.0.2526.73 and is affected by multiple vulnerabilities :

  • An out-of-bounds access error exists in Google V8 that is triggered when loading array elements. An attacker can exploit this to have an unspecified impact. (CVE-2015-6764)
  • A use-after-free error exists that is triggered when handling updates. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2015-6765)
  • A use-after-free error exists in AppCache that is triggered when handling updates. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2015-6766)
  • A use-after-free error exists in the ‘OnChannelConnected()’ function. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2015-6767)
  • A same-origin bypass vulnerability exists due to a flaw that is triggered when handling ‘javascript:’ URI document navigations during page dismissal events. An attacker can exploit this to bypass the same-origin policy. (CVE-2015-6768)
  • A same-origin bypass vulnerability exists due to a flaw that is triggered when committing a provisional load and handling the window proxy. An attacker can exploit this to bypass the same-origin policy. (CVE-2015-6769)
  • A same-origin bypass vulnerability exists due to a flaw in DOM. An attacker can exploit this to bypass the same-origin policy. (CVE-2015-6770)
  • An out-of-bounds access error exists in Google V8 related Map and Filter array construction. An attacker can exploit this to have an unspecified impact. (CVE-2015-6771)
  • A same-origin bypass vulnerability exists due to a flaw that is triggered when navigating to a ‘javascript:’ URI and detaching the document. An attacker can exploit this to bypass the same-origin policy. (CVE-2015-6772)
  • An out-of-bounds access error exists in Google Skia related to the handling of rows. An attacker can exploit this to have an unspecified impact. (CVE-2015-6773)
  • A use-after-free error exists in the ‘GetLoadTimes()’ function. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2015-6774)
  • A type confusion error exists in Google PDFium. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2015-6775)
  • A heap-based overflow condition exists in OpenJPEG in the ‘opj_dwt_decode()’ function due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2015-6776)
  • A use-after-free error exists in the ‘notifyNodeInsertedInternal()’ function.
Binary data 9020.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome