Lucene search

K
nessusTenable6724.PASL
HistoryMar 27, 2013 - 12:00 a.m.

Google Chrome < 26.0.1410.43 Multiple Vulnerabilities

2013-03-2700:00:00
Tenable
www.tenable.com
9

Versions of Google Chrome prior to 26.0.1410.43 are affected by the following vulnerabilities :

  • Use-after-free errors exist related to ‘Web Audio’ and the extension bookmarks API. (CVE-2013-0916, CVE-2013-0920)

  • An out-of-bounds read error exists related to the URL loader. (CVE-2013-0917)

  • An unspecified error exists related to ‘drag and drop’ actions and the developer tools. (CVE-2013-0918)

  • An issue occurs due to a user-after-free with pop-ip windows in extensions, that can cause a remote memory-corruption. Note: (Linux Only). (CVE-2013-0919)

  • An unspecified error exists related to website process isolation. (CVE-2013-0921)

  • An error exists related to HTTP basic authentication and brute force attacks. (CVE-2013-0922)

  • A memory safety issue exists related to the ‘USB Apps’ API. (CVE-2013-0923)

  • A permissions error exists related to extensions API and file permissions. (CVE-2013-0924)

  • URLs can be leaked to extensions even if the extension does not have the ‘tabs’ permission. (CVE-2013-0925)

  • An error exists related to ‘active tags’ and the paste action that has unspecified impact. (CVE-2013-0926)

Binary data 6724.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome