Lucene search

K
nessusTenable9045.PASL
HistoryJan 08, 2016 - 12:00 a.m.

Google Chrome < 47.0.2526.106 Multiple Vulnerabilities

2016-01-0800:00:00
Tenable
www.tenable.com
20

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.418

Percentile

97.4%

The version of Google Chrome on the remote host is prior to 47.0.2526.106 and is affected by the following vulnerabilities :

  • The ‘WebCursor::Deserialize()’ method in file ‘common/cursors/webcursor.cc’ is affected by an integer overflow condition that allows an attacker to execute arbitrary code. (CVE-2015-6792)
  • The ‘MidiManagerAlsa::DispatchSendMidiData()’ method in file ‘media/midi/midi_manager_alsa.cc’ contains an unspecified flaw that allows an attacker to execute arbitrary code outside of sandbox restrictions. (CVE-2015-8664)

In addition to these, the bundled Flash Player component in this version of Google Chrome may be affected by the following vulnerabilities :

  • A type confusion error exists that a remote attacker can exploit to execute arbitrary code. (CVE-2015-8644)
  • An integer overflow condition exists that a remote attacker can exploit to execute arbitrary code. (CVE-2015-8651)
  • Multiple use-after-free errors exist that a remote attacker can exploit to execute arbitrary code. (CVE-2015-8634, CVE-2015-8635, CVE-2015-8638, CVE-2015-8639, CVE-2015-8640, CVE-2015-8641, CVE-2015-8642, CVE-2015-8643, CVE-2015-8646, CVE-2015-8647, CVE-2015-8648, CVE-2015-8649, CVE-2015-8650)
  • Multiple memory corruption issues exist that allow a remote attacker to execute arbitrary code. (CVE-2015-8459, CVE-2015-8460, CVE-2015-8636, CVE-2015-8645)
Binary data 9045.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.418

Percentile

97.4%