Lucene search

K
nessusTenable5891.PASL
HistoryApr 14, 2011 - 12:00 a.m.

Google Chrome < 10.0.648.205 Multiple Vulnerabilities

2011-04-1400:00:00
Tenable
www.tenable.com
14

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.961

Percentile

99.5%

Versions of Google Chrome earlier than 10.0.648.205 are potentially affected by multiple vulnerabilities :

  • Chrome uses a version of Adobe Flash player that is affected by an unspecified security vulnerability. (CVE-2011-0611)

  • An off-by-three error exists in the GPU process. (70070)

. - A use-after-free issue exists in the GPU process. (75629)

  • A heap overflow issue exists in the GPU process. (78524)
Binary data 5891.pasl

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.961

Percentile

99.5%