Lucene search

K
nessusTenable8149.PASL
HistoryMar 04, 2014 - 12:00 a.m.

Google Chrome < 33.0.1750.146 Multiple Vulnerabilities

2014-03-0400:00:00
Tenable
www.tenable.com
15

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.021

Percentile

89.1%

The Google Chrome browser detected on the remote system is older than version 33.0.1750.146, and is therefore vulnerable to the following issues:

  • A use-after-free issue related to svg images, which might be exploitable for arbitrary code execution (CVE-2013-6663)

  • A use-after-free issue related to speech recognition, which might be exploitable for arbitrary code execution (CVE-2013-6664)

  • Heap-based buffer-overflow vulnerability in software rendering, which may be exploitable for arbitrary code execution (CVE-2013-6665)

  • Chrome allows requests in flash header request (CVE-2013-6666)

  • Multiple unspecified issues and vulnerabilities in the V8 engine or general application (CVE-2013-6667, CVE-2013-6668)

Binary data 8149.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.021

Percentile

89.1%