Lucene search

K
nessusTenable6998.PASL
HistoryAug 22, 2013 - 12:00 a.m.

Google Chrome < 29.0.1547.57 Multiple Vulnerabilities

2013-08-2200:00:00
Tenable
www.tenable.com
9

The remote host has Google Chrome browser installed. Versions of Google Chrome prior to 29.0.1547.57 are affected by the following vulnerabilities :

  • Various unspecified errors exist. No further details have been provided. (CVE-2013-2887)

  • An input-validation error exists related to incomplete paths and file handling. (CVE-2013-2900)

  • An integer overflow error exists related to ‘ANGLE’.(CVE-2013-2901)

  • Use-after-free errors exist related to ‘XSLT’, the ‘media’ element and document parsing. (CVE-2013-2902, CVE-2013-2903, CVE-2013-2904)

  • An error exists related to shared memory files that could lead to the disclosure of sensitive information.(CVE-2013-2905)

Binary data 6998.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome