Lucene search

K
nessusTenable700347.PASL
HistoryAug 23, 2018 - 12:00 a.m.

Google Chrome < 62.0.3202.75 Multiple Vulnerabilities

2018-08-2300:00:00
Tenable
www.tenable.com
11

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.035

Percentile

91.5%

The version of Google Chrome installed on the remote host is prior to 62.0.3202.75, and is affected by multiple vulnerabilities :

  • An overflow condition exists in the β€˜NumberingSystem::createInstance()’ function in β€˜i18n/numsys.cpp’ that is triggered when handling locale strings with an overly long β€˜numbers’ keyword value. This may allow a context-dependent attacker to cause a buffer overflow and potentially execute arbitrary code. (CVE-2017-15406)
  • An overflow condition exists that is triggered when handling keyword values, which are not NUL-terminated. This may allow a context-dependent attacker to cause a buffer overflow and potentially execute arbitrary code. (CVE-2017-15396)
Binary data 700347.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.035

Percentile

91.5%