Lucene search

K
nessusTenable6920.PASL
HistoryJul 11, 2013 - 12:00 a.m.

Google Chrome < 28.0.1500.71 Multiple Vulnerabilities

2013-07-1100:00:00
Tenable
www.tenable.com
20

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.022

Percentile

89.4%

Versions prior to Google Chrome 28.0.1500.71 are potentially affected by the multiple vulnerabilities, the more serious of which are as follows:

  • Several remote code execution vulnerabilities exist due to use-after-free errors in multiple areas. A remote attacker can leverage this to execute arbitrary code in the context of the application. (CVE-2013-2870, CVE-2013-2871, CVE-2013-2873, CVE-2013-2879)

  • Memory corruption vulnerabilities exist which may be exploitable to induce arbitrary code execution. (CVE-2013-2869, CVE-2013-2878, CVE-2013-2875)

  • Information disclosure vulnerabilities exist that may be exploited by remote attackers to obtain information that can aid in further attacks. (CVE-2013-2853, CVE-2013-2874)

  • A security bypass vulnerability exists due to confusion in extensions permissions, which a remote attacker could exploit to bypass intended security restrictions to perform unauthorized actions. (CVE-2013-2876)

Binary data 6920.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.022

Percentile

89.4%