Lucene search

K
nessusTenable6294.PASL
HistoryJan 25, 2012 - 12:00 a.m.

Google Chrome < 16.0.912.77 Multiple Vulnerabilities

2012-01-2500:00:00
Tenable
www.tenable.com
18

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.9%

Versions of Google Chrome earlier than 16.0.912.77 are potentially affected by multiple vulnerabilities :

  • Use-after-free errors exist related to DOM selections, DOM handling, and Safe Browsing functionality. (CVE-2011-3924, CVE-2011-3925, CVE-2011-3928)

  • A heap-based buffer overflow exists in the ‘tree builder’. (CVE-2011-3926)

  • An error exists related to an uninitialized value in ‘Skia’. (CVE-2011-3927)

Binary data 6294.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.9%