Lucene search

K
nessusTenable9373.PASL
HistoryJun 16, 2016 - 12:00 a.m.

Google Chrome < 51.0.2704.79 Multiple Vulnerabilities

2016-06-1600:00:00
Tenable
www.tenable.com
8

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.024 Low

EPSS

Percentile

89.9%

The version of Google Chrome installed on the remote host is prior to 51.0.2704.79, and is affected by multiple vulnerabilities :

  • A cross-origin bypass issue exists in Extension bindings. No other details are available. (CVE-2016-1696)
  • A cross-origin bypass issue exists in Blink. No other details are available. (CVE-2016-1697)
  • An information disclosure vulnerability exists in Extension bindings. No other details are available. (CVE-2016-1698)
  • A flaw exists in DevTools due to a failure to sanitize a parameter. No other details are available. (CVE-2016-1699)
  • A use-after-free error exists in Extensions. No other details are available. (CVE-2016-1700)
  • A use-after-free error exists in Autofill. No other details are available. (CVE-2016-1701)
  • An out-of-bounds read error exists in Skia. No other details are available. (CVE-2016-1702)
  • Multiple unspecified issues exists that were found by internal auditing, fuzzing, etc. No other details are available. (CVE-2016-1703)
Binary data 9373.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.024 Low

EPSS

Percentile

89.9%