Lucene search

K
nessusTenable6694.PASL
HistoryFeb 22, 2013 - 12:00 a.m.

Google Chrome < 25.0.1364.97 Multiple Vulnerabilities

2013-02-2200:00:00
Tenable
www.tenable.com
14

Versions of Google Chrome earlier than 25.0.1364.97 are potentially affected by the following vulnerabilities :

  • An unspecified memory corruption error exists related to ‘web audio node’. (CVE-2013-0879)

  • Use-after-free errors exist related to database and URL handling. (CVE-2013-0880, CVE-2013-0898)

  • Improper memory read errors exist related to Matroska, excessive SVG parameters, and Skia. (CVE-2013-0881, CVE-2013-0882, CVE-2013-0883, CVE-2013-0888)

  • An error exists related to improper loading of ‘NaCl’. (CVE-2013-0884)

  • The ‘web store’ is granted too many API permissions. (CVE-2013-0885)

  • The developer tools process is granted too many permissions and trusts remote servers incorrectly. (CVE-2013-0887)

  • User gestures are not properly checked with respect to dangerous file downloads. (CVE-2013-0889)

  • An unspecified memory safety issue exists in the IPC layer. (CVE-2013-0890)

  • Integer overflow errors exist related to blob and ‘Opus’ handling. (CVE-2013-0891, CVE-2013-0899)

  • Numerous, unspecified, lower-severity issues exist related to the IPC layer. (CVE-2013-0892)

  • Race conditions exist related to media handling and ICU. (CVE-2013-0893, CVE-2013-0900)

  • A buffer overflow exists related to vorbis decoding. (CVE-2013-0894)

  • Memory management errors exist related to plugin message handling. (CVE-2013-0896)

  • An off-by-one read error exists related to PDF handling. (CVE-2013-0897)

Note that the vendor states that WebKit’s MathML implementation has been disabled in this release. This is due to several unspecified, high severity security issues. Successful exploitation of some of these issues could lead to an application crash or even allow arbitrary code execution, subject to the user’s privileges.

Binary data 6694.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome