Lucene search

K
nessusTenable8251.PASL
HistoryMay 14, 2014 - 12:00 a.m.

Google Chrome < 34.0.1847.137 Multiple Vulnerabilities

2014-05-1400:00:00
Tenable
www.tenable.com
19

The version of Google Chrome installed on the remote host is a version prior to 34.0.1847.137 and is thus missing fixes for the following vulnerabilities:

  • Use-after-free error when handling WebSockets, and use-after-free error when calling the ‘updateAppearance()’ function in FrameSelection, which may be leveraged to access already freed memory and potentially execute arbitrary code. (CVE-2014-1740, CVE-2014-1742)

  • An integer overflow condition in the ‘deleteData()’ and ‘replaceData()’ functions in CharacterData, which can be leveraged for denial of service or arbitrary code execution in the context of the application. (CVE-2014-1741)

  • Various vulnerabilities in the built-in Flash player, which were fixed by updating to version 13.0.0.214.

Binary data 8251.pasl
VendorProductVersionCPE
googlechromecpe:/a:google:chrome