Lucene search

K
nessusTenable6835.PASL
HistoryMay 23, 2013 - 12:00 a.m.

Google Chrome < 27.0.1453.93 Multiple Vulnerabilities

2013-05-2300:00:00
Tenable
www.tenable.com
8

Versions of Google Chrome prior to 27.0.1453.93 are affected by the following vulnerabilities :

  • Use-after-free errors exist in SVG, media loader, Pepper resource handling, widget handling, speech handling, style resolution, media loader, and related to race condition with workers. (CVE-2013-2837, CVE-2013-2840, CVE-2013-2841, CVE-2013-2842, CVE-2013-2843, CVE-2013-2844, CVE-2013-2846, CVE-2013-2847)

  • An out-of-bounds read error exists in v8. (CVE-2013-2838)

  • A memory corruption vulnerability exists related to a bad casting in clipboard handling. (CVE-2013-2839)

  • A memory safety issue exists related to Web Audio. (CVE-2013-2845)

  • An information disclosure vulnerability exists related to XSS Auditor. (CVE-2013-2848)

  • A cross-site scripting vulnerability exists related to drag and drop or copy and paste. (CVE-2013-2849)

Binary data 6835.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome