ALT-BU-2014-2989-1
Branch p6 update bulletin.
Closed vulnerabilities
BDU:2014-00115
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00116
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00126
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00133
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00137
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00142
Уязвимость браузера Google Chrome, позволяющая злоумышленнику обойти правила ограничения домена
BDU:2014-00145
Уязвимость браузера Google Chrome, позволяющая злоумышленнику внедрить произвольный веб-сценарий или HTML-код
BDU:2014-00146
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00148
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00151
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00152
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00155
Уязвимость браузера Google Chrome, позволяющая злоумышленнику внедрить произвольный веб-сценарий или HTML-код
BDU:2014-00156
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00157
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00167
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании, связанный с целочисленным переполнением в функциях замены данных
BDU:2014-00168
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00173
Уязвимость браузера Google Chrome, позволяющая злоумышленнику обойти ограничения песочницы
BDU:2014-00175
Уязвимость браузера Google Chrome, позволяющая злоумышленнику подменить URL-адреса
BDU:2014-00178
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00181
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00182
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00187
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00195
Уязвимость браузера Google Chrome, позволяющая злоумышленнику подменить интерфейс пользователя
BDU:2014-00199
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00200
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00209
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00212
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00330
Уязвимость браузера Google Chrome, позволяющая злоумышленнику выполнить произвольный код или вызвать отказ в обслуживании
BDU:2014-00331
Уязвимость браузера Google Chrome, позволяющая злоумышленнику выполнить произвольный код или вызвать отказ в обслуживании
BDU:2014-00332
Уязвимость браузера Google Chrome, позволяющая злоумышленнику выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-00099
Уязвимость браузера Google Chrome, позволяющая злоумышленнику обойти ограничения песочницы
BDU:2015-00100
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2015-00103
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2015-00192
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00194
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00195
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00199
Уязвимости браузера Google Chrome, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00202
Уязвимости браузера Google Chrome, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00236
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность и целостность защищаемой информации
BDU:2015-00237
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность и целостность защищаемой информации
BDU:2015-00238
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00239
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00240
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-00242
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-00243
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06136
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-06137
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-06138
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-06139
Множественные уязвимости пакета libjpeg-turbo-static-1.2.1 операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-06384
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06385
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06387
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06389
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07110
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-07111
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-07112
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09022
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09023
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09024
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09025
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09076
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09077
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09078
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09079
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09080
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09081
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09082
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09713
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-04721
Уязвимость расширения Kaspersky Protection браузера Google Chrome, позволяющая нарушителю удалить произвольные расширения chrome
Modified: 2024-11-21
CVE-2013-2853
The HTTPS implementation in Google Chrome before 28.0.1500.71 does not ensure that headers are terminated by \r\n\r\n (carriage return, newline, carriage return, newline), which allows man-in-the-middle attackers to have an unspecified impact via vectors that trigger header truncation.
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=44b400c80726ee5d205a27730a0c846be656a071
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=44b400c80726ee5d205a27730a0c846be656a071
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=f4f9f4948de5a59462e13ad712d7d9117238aeea
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=f4f9f4948de5a59462e13ad712d7d9117238aeea
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- DSA-2724
- DSA-2724
- https://code.google.com/p/chromium/issues/detail?id=244260
- https://code.google.com/p/chromium/issues/detail?id=244260
- oval:org.mitre.oval:def:17033
- oval:org.mitre.oval:def:17033
Modified: 2024-11-21
CVE-2013-2867
Google Chrome before 28.0.1500.71 does not properly prevent pop-under windows, which allows remote attackers to have an unspecified impact via a crafted web site.
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- DSA-2724
- DSA-2724
- https://code.google.com/p/chromium/issues/detail?id=252216
- https://code.google.com/p/chromium/issues/detail?id=252216
- oval:org.mitre.oval:def:17216
- oval:org.mitre.oval:def:17216
Modified: 2024-11-21
CVE-2013-2868
common/extensions/sync_helper.cc in Google Chrome before 28.0.1500.71 proceeds with sync operations for NPAPI extensions without checking for a certain plugin permission setting, which might allow remote attackers to trigger unwanted extension changes via unspecified vectors.
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=84ece2d5af0e6f746ca63e483e2dbdbcab8b1e6c
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=84ece2d5af0e6f746ca63e483e2dbdbcab8b1e6c
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- DSA-2724
- DSA-2724
- https://code.google.com/p/chromium/issues/detail?id=252034
- https://code.google.com/p/chromium/issues/detail?id=252034
- oval:org.mitre.oval:def:17347
- oval:org.mitre.oval:def:17347
Modified: 2024-11-21
CVE-2013-2869
Google Chrome before 28.0.1500.71 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted JPEG2000 image.
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- DSA-2724
- DSA-2724
- https://code.google.com/p/chromium/issues/detail?id=245153
- https://code.google.com/p/chromium/issues/detail?id=245153
- oval:org.mitre.oval:def:17278
- oval:org.mitre.oval:def:17278
Modified: 2024-11-21
CVE-2013-2870
Use-after-free vulnerability in Google Chrome before 28.0.1500.71 allows remote servers to execute arbitrary code via crafted response traffic after a URL request.
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=2b0ff6d8a832f4fe5c187b17342b56675fbf7b96
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=2b0ff6d8a832f4fe5c187b17342b56675fbf7b96
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=5449227016f44d7c023b28a697ada40064c681a6
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=5449227016f44d7c023b28a697ada40064c681a6
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- DSA-2724
- DSA-2724
- https://code.google.com/p/chromium/issues/detail?id=242762
- https://code.google.com/p/chromium/issues/detail?id=242762
- https://code.google.com/p/chromium/issues/detail?id=244746
- https://code.google.com/p/chromium/issues/detail?id=244746
- oval:org.mitre.oval:def:16723
- oval:org.mitre.oval:def:16723
Modified: 2024-11-21
CVE-2013-2871
Use-after-free vulnerability in Google Chrome before 28.0.1500.71 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of input.
- APPLE-SA-2014-04-01-1
- APPLE-SA-2014-04-01-1
- APPLE-SA-2014-04-22-3
- APPLE-SA-2014-04-22-3
- APPLE-SA-2014-04-22-2
- APPLE-SA-2014-04-22-2
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- DSA-2724
- DSA-2724
- https://code.google.com/p/chromium/issues/detail?id=243818
- https://code.google.com/p/chromium/issues/detail?id=243818
- https://code.google.com/p/chromium/issues/detail?id=243991
- https://code.google.com/p/chromium/issues/detail?id=243991
- oval:org.mitre.oval:def:17275
- oval:org.mitre.oval:def:17275
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2013-2873
Use-after-free vulnerability in Google Chrome before 28.0.1500.71 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a 404 HTTP status code during the loading of resources.
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=4d64b2d296d5de448ab04c4e5af5c7daa2d8e8f8
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=4d64b2d296d5de448ab04c4e5af5c7daa2d8e8f8
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- DSA-2724
- DSA-2724
- https://code.google.com/p/chromium/issues/detail?id=241139
- https://code.google.com/p/chromium/issues/detail?id=241139
- oval:org.mitre.oval:def:17371
- oval:org.mitre.oval:def:17371
Modified: 2024-11-21
CVE-2013-2875
core/rendering/svg/SVGInlineTextBox.cpp in the SVG implementation in Blink, as used in Google Chrome before 28.0.1500.71, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
- APPLE-SA-2014-05-21-1
- APPLE-SA-2014-05-21-1
- APPLE-SA-2014-06-30-3
- APPLE-SA-2014-06-30-3
- APPLE-SA-2014-06-30-4
- APPLE-SA-2014-06-30-4
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://src.chromium.org/viewvc/blink?revision=150456&view=revision
- http://src.chromium.org/viewvc/blink?revision=150456&view=revision
- http://support.apple.com/kb/HT6254
- http://support.apple.com/kb/HT6254
- DSA-2724
- DSA-2724
- https://code.google.com/p/chromium/issues/detail?id=233848
- https://code.google.com/p/chromium/issues/detail?id=233848
- oval:org.mitre.oval:def:17227
- oval:org.mitre.oval:def:17227
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2013-2876
browser/extensions/api/tabs/tabs_api.cc in Google Chrome before 28.0.1500.71 does not properly enforce restrictions on the capture of screenshots by extensions, which allows remote attackers to obtain sensitive information about the content of a previous page via vectors involving an interstitial page.
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=ac41418e77bf9d82a6e7875c504fad5fd2ba1f7f
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=ac41418e77bf9d82a6e7875c504fad5fd2ba1f7f
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- DSA-2724
- DSA-2724
- https://code.google.com/p/chromium/issues/detail?id=229504
- https://code.google.com/p/chromium/issues/detail?id=229504
- oval:org.mitre.oval:def:17350
- oval:org.mitre.oval:def:17350
Modified: 2024-11-21
CVE-2013-2877
parser.c in libxml2 before 2.9.0, as used in Google Chrome before 28.0.1500.71 and other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a document that ends abruptly, related to the lack of certain checks for the XML_PARSER_EOF state.
- ftp://xmlsoft.org/libxml2/libxml2-2.9.0.tar.gz
- ftp://xmlsoft.org/libxml2/libxml2-2.9.0.tar.gz
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=e5d7f7e5dc21d3ae7be3cbb949ac4d8701e06de1
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=e5d7f7e5dc21d3ae7be3cbb949ac4d8701e06de1
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- SUSE-SU-2013:1627
- SUSE-SU-2013:1627
- openSUSE-SU-2013:1221
- openSUSE-SU-2013:1221
- openSUSE-SU-2013:1246
- openSUSE-SU-2013:1246
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 54172
- 54172
- 55568
- 55568
- DSA-2724
- DSA-2724
- DSA-2779
- DSA-2779
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 61050
- 61050
- USN-1904-1
- USN-1904-1
- USN-1904-2
- USN-1904-2
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- https://code.google.com/p/chromium/issues/detail?id=229019
- https://code.google.com/p/chromium/issues/detail?id=229019
Modified: 2024-11-21
CVE-2013-2878
Google Chrome before 28.0.1500.71 allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the handling of text.
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- DSA-2724
- DSA-2724
- https://code.google.com/p/chromium/issues/detail?id=177197
- https://code.google.com/p/chromium/issues/detail?id=177197
- oval:org.mitre.oval:def:17318
- oval:org.mitre.oval:def:17318
Modified: 2024-11-21
CVE-2013-2879
Google Chrome before 28.0.1500.71 does not properly determine the circumstances in which a renderer process can be considered a trusted process for sign-in and subsequent sync operations, which makes it easier for remote attackers to conduct phishing attacks via a crafted web site.
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=8a8eb83276778c9fbcf9ebcd4436077269b73074
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=8a8eb83276778c9fbcf9ebcd4436077269b73074
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=f0aa298677a1afb9a40b36e32bc9c4d9b4861eac
- http://git.chromium.org/gitweb/?p=chromium/chromium.git%3Ba=commit%3Bh=f0aa298677a1afb9a40b36e32bc9c4d9b4861eac
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- DSA-2724
- DSA-2724
- https://code.google.com/p/chromium/issues/detail?id=252062
- https://code.google.com/p/chromium/issues/detail?id=252062
- oval:org.mitre.oval:def:17177
- oval:org.mitre.oval:def:17177
Modified: 2024-11-21
CVE-2013-2880
Multiple unspecified vulnerabilities in Google Chrome before 28.0.1500.71 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
- DSA-2724
- DSA-2724
- https://code.google.com/p/chromium/issues/detail?id=160450
- https://code.google.com/p/chromium/issues/detail?id=160450
- https://code.google.com/p/chromium/issues/detail?id=167924
- https://code.google.com/p/chromium/issues/detail?id=167924
- https://code.google.com/p/chromium/issues/detail?id=173688
- https://code.google.com/p/chromium/issues/detail?id=173688
- https://code.google.com/p/chromium/issues/detail?id=176027
- https://code.google.com/p/chromium/issues/detail?id=176027
- https://code.google.com/p/chromium/issues/detail?id=176676
- https://code.google.com/p/chromium/issues/detail?id=176676
- https://code.google.com/p/chromium/issues/detail?id=177215
- https://code.google.com/p/chromium/issues/detail?id=177215
- https://code.google.com/p/chromium/issues/detail?id=177688
- https://code.google.com/p/chromium/issues/detail?id=177688
- https://code.google.com/p/chromium/issues/detail?id=178264
- https://code.google.com/p/chromium/issues/detail?id=178264
- https://code.google.com/p/chromium/issues/detail?id=178266
- https://code.google.com/p/chromium/issues/detail?id=178266
- https://code.google.com/p/chromium/issues/detail?id=179653
- https://code.google.com/p/chromium/issues/detail?id=179653
- https://code.google.com/p/chromium/issues/detail?id=187243
- https://code.google.com/p/chromium/issues/detail?id=187243
- https://code.google.com/p/chromium/issues/detail?id=189084
- https://code.google.com/p/chromium/issues/detail?id=189084
- https://code.google.com/p/chromium/issues/detail?id=189090
- https://code.google.com/p/chromium/issues/detail?id=189090
- https://code.google.com/p/chromium/issues/detail?id=196570
- https://code.google.com/p/chromium/issues/detail?id=196570
- https://code.google.com/p/chromium/issues/detail?id=222852
- https://code.google.com/p/chromium/issues/detail?id=222852
- https://code.google.com/p/chromium/issues/detail?id=223482
- https://code.google.com/p/chromium/issues/detail?id=223482
- https://code.google.com/p/chromium/issues/detail?id=223772
- https://code.google.com/p/chromium/issues/detail?id=223772
- https://code.google.com/p/chromium/issues/detail?id=225798
- https://code.google.com/p/chromium/issues/detail?id=225798
- https://code.google.com/p/chromium/issues/detail?id=226091
- https://code.google.com/p/chromium/issues/detail?id=226091
- https://code.google.com/p/chromium/issues/detail?id=227157
- https://code.google.com/p/chromium/issues/detail?id=227157
- https://code.google.com/p/chromium/issues/detail?id=230726
- https://code.google.com/p/chromium/issues/detail?id=230726
- https://code.google.com/p/chromium/issues/detail?id=235732
- https://code.google.com/p/chromium/issues/detail?id=235732
- https://code.google.com/p/chromium/issues/detail?id=236269
- https://code.google.com/p/chromium/issues/detail?id=236269
- https://code.google.com/p/chromium/issues/detail?id=236556
- https://code.google.com/p/chromium/issues/detail?id=236556
- https://code.google.com/p/chromium/issues/detail?id=236845
- https://code.google.com/p/chromium/issues/detail?id=236845
- https://code.google.com/p/chromium/issues/detail?id=237263
- https://code.google.com/p/chromium/issues/detail?id=237263
- https://code.google.com/p/chromium/issues/detail?id=239411
- https://code.google.com/p/chromium/issues/detail?id=239411
- https://code.google.com/p/chromium/issues/detail?id=240055
- https://code.google.com/p/chromium/issues/detail?id=240055
- https://code.google.com/p/chromium/issues/detail?id=240449
- https://code.google.com/p/chromium/issues/detail?id=240449
- https://code.google.com/p/chromium/issues/detail?id=240961
- https://code.google.com/p/chromium/issues/detail?id=240961
- https://code.google.com/p/chromium/issues/detail?id=242023
- https://code.google.com/p/chromium/issues/detail?id=242023
- https://code.google.com/p/chromium/issues/detail?id=242786
- https://code.google.com/p/chromium/issues/detail?id=242786
- https://code.google.com/p/chromium/issues/detail?id=242931
- https://code.google.com/p/chromium/issues/detail?id=242931
- https://code.google.com/p/chromium/issues/detail?id=243045
- https://code.google.com/p/chromium/issues/detail?id=243045
- https://code.google.com/p/chromium/issues/detail?id=243875
- https://code.google.com/p/chromium/issues/detail?id=243875
- https://code.google.com/p/chromium/issues/detail?id=243881
- https://code.google.com/p/chromium/issues/detail?id=243881
- https://code.google.com/p/chromium/issues/detail?id=246240
- https://code.google.com/p/chromium/issues/detail?id=246240
- https://code.google.com/p/chromium/issues/detail?id=256985
- https://code.google.com/p/chromium/issues/detail?id=256985
- oval:org.mitre.oval:def:17281
- oval:org.mitre.oval:def:17281
Modified: 2024-11-21
CVE-2013-2881
Google Chrome before 28.0.1500.95 does not properly handle frames, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html
- DSA-2732
- DSA-2732
- https://code.google.com/p/chromium/issues/detail?id=257748
- https://code.google.com/p/chromium/issues/detail?id=257748
- oval:org.mitre.oval:def:17348
- oval:org.mitre.oval:def:17348
- https://src.chromium.org/viewvc/blink?revision=153929&view=revision
- https://src.chromium.org/viewvc/blink?revision=153929&view=revision
Modified: 2024-11-21
CVE-2013-2882
Google V8, as used in Google Chrome before 28.0.1500.95, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion."
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html
- RHSA-2013:1201
- RHSA-2013:1201
- DSA-2732
- DSA-2732
- https://code.google.com/p/chromium/issues/detail?id=260106
- https://code.google.com/p/chromium/issues/detail?id=260106
- oval:org.mitre.oval:def:17329
- oval:org.mitre.oval:def:17329
Modified: 2024-11-21
CVE-2013-2883
Use-after-free vulnerability in Google Chrome before 28.0.1500.95 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to deleting the registration of a MutationObserver object.
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html
- DSA-2732
- DSA-2732
- https://code.google.com/p/chromium/issues/detail?id=260165
- https://code.google.com/p/chromium/issues/detail?id=260165
- oval:org.mitre.oval:def:17525
- oval:org.mitre.oval:def:17525
- https://src.chromium.org/viewvc/blink?revision=154264&view=revision
- https://src.chromium.org/viewvc/blink?revision=154264&view=revision
Modified: 2024-11-21
CVE-2013-2884
Use-after-free vulnerability in the DOM implementation in Google Chrome before 28.0.1500.95 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to improper tracking of which document owns an Attr object.
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html
- DSA-2732
- DSA-2732
- https://code.google.com/p/chromium/issues/detail?id=248950
- https://code.google.com/p/chromium/issues/detail?id=248950
- oval:org.mitre.oval:def:17597
- oval:org.mitre.oval:def:17597
- https://src.chromium.org/viewvc/blink?revision=152938&view=revision
- https://src.chromium.org/viewvc/blink?revision=152938&view=revision
Modified: 2024-11-21
CVE-2013-2885
Use-after-free vulnerability in Google Chrome before 28.0.1500.95 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to not properly considering focus during the processing of JavaScript events in the presence of a multiple-fields input type.
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html
- DSA-2732
- DSA-2732
- https://chromium.googlesource.com/chromium/blink/+/7a7ea525c912f6e59aa3e915e7f2cf140c077a49
- https://chromium.googlesource.com/chromium/blink/+/7a7ea525c912f6e59aa3e915e7f2cf140c077a49
- https://chromium.googlesource.com/chromium/blink/+/dd13a061c49579e40f381b2dc9409fb0a920ec19%5E
- https://chromium.googlesource.com/chromium/blink/+/dd13a061c49579e40f381b2dc9409fb0a920ec19%5E
- https://code.google.com/p/chromium/issues/detail?id=249640
- https://code.google.com/p/chromium/issues/detail?id=249640
- https://code.google.com/p/chromium/issues/detail?id=257353
- https://code.google.com/p/chromium/issues/detail?id=257353
- oval:org.mitre.oval:def:17672
- oval:org.mitre.oval:def:17672
Modified: 2024-11-21
CVE-2013-2886
Multiple unspecified vulnerabilities in Google Chrome before 28.0.1500.95 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html
- http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html
- DSA-2732
- DSA-2732
- https://code.google.com/p/chromium/issues/detail?id=246203
- https://code.google.com/p/chromium/issues/detail?id=246203
- https://code.google.com/p/chromium/issues/detail?id=246205
- https://code.google.com/p/chromium/issues/detail?id=246205
- https://code.google.com/p/chromium/issues/detail?id=249199
- https://code.google.com/p/chromium/issues/detail?id=249199
- https://code.google.com/p/chromium/issues/detail?id=252712
- https://code.google.com/p/chromium/issues/detail?id=252712
- https://code.google.com/p/chromium/issues/detail?id=261701
- https://code.google.com/p/chromium/issues/detail?id=261701
- oval:org.mitre.oval:def:17704
- oval:org.mitre.oval:def:17704
Modified: 2024-11-21
CVE-2013-2887
Multiple unspecified vulnerabilities in Google Chrome before 29.0.1547.57 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://crbug.com/116128
- http://crbug.com/116128
- http://crbug.com/166916
- http://crbug.com/166916
- http://crbug.com/172119
- http://crbug.com/172119
- http://crbug.com/177876
- http://crbug.com/177876
- http://crbug.com/220039
- http://crbug.com/220039
- http://crbug.com/231688
- http://crbug.com/231688
- http://crbug.com/232393
- http://crbug.com/232393
- http://crbug.com/234809
- http://crbug.com/234809
- http://crbug.com/236147
- http://crbug.com/236147
- http://crbug.com/238837
- http://crbug.com/238837
- http://crbug.com/246635
- http://crbug.com/246635
- http://crbug.com/248960
- http://crbug.com/248960
- http://crbug.com/249064
- http://crbug.com/249064
- http://crbug.com/249854
- http://crbug.com/249854
- http://crbug.com/252848
- http://crbug.com/252848
- http://crbug.com/254159
- http://crbug.com/254159
- http://crbug.com/261609
- http://crbug.com/261609
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- DSA-2741
- DSA-2741
- https://code.google.com/p/chromium/issues/detail?id=274602
- https://code.google.com/p/chromium/issues/detail?id=274602
- oval:org.mitre.oval:def:17741
- oval:org.mitre.oval:def:17741
Modified: 2024-11-21
CVE-2013-2900
The FilePath::ReferencesParent function in files/file_path.cc in Google Chrome before 29.0.1547.57 on Windows does not properly handle pathname components composed entirely of . (dot) and whitespace characters, which allows remote attackers to conduct directory traversal attacks via a crafted directory name.
- http://crbug.com/181617
- http://crbug.com/181617
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- DSA-2741
- DSA-2741
- oval:org.mitre.oval:def:18381
- oval:org.mitre.oval:def:18381
- https://src.chromium.org/viewvc/chrome?revision=200603&view=revision
- https://src.chromium.org/viewvc/chrome?revision=200603&view=revision
Modified: 2024-11-21
CVE-2013-2901
Multiple integer overflows in (1) libGLESv2/renderer/Renderer9.cpp and (2) libGLESv2/renderer/Renderer11.cpp in Almost Native Graphics Layer Engine (ANGLE), as used in Google Chrome before 29.0.1547.57, allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
- http://code.google.com/p/angleproject/issues/detail?id=444
- http://code.google.com/p/angleproject/issues/detail?id=444
- http://crbug.com/257363
- http://crbug.com/257363
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- DSA-2741
- DSA-2741
- https://chromium.googlesource.com/external/angle/+/chrome_m29
- https://chromium.googlesource.com/external/angle/+/chrome_m29
- oval:org.mitre.oval:def:18508
- oval:org.mitre.oval:def:18508
Modified: 2024-11-21
CVE-2013-2902
Use-after-free vulnerability in the XSLT ProcessingInstruction implementation in Blink, as used in Google Chrome before 29.0.1547.57, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to an applyXSLTransform call involving (1) an HTML document or (2) an xsl:processing-instruction element that is still in the process of loading.
- http://crbug.com/260105
- http://crbug.com/260105
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- DSA-2741
- DSA-2741
- oval:org.mitre.oval:def:18313
- oval:org.mitre.oval:def:18313
- https://src.chromium.org/viewvc/blink?revision=155043&view=revision
- https://src.chromium.org/viewvc/blink?revision=155043&view=revision
Modified: 2024-11-21
CVE-2013-2903
Use-after-free vulnerability in the HTMLMediaElement::didMoveToNewDocument function in core/html/HTMLMediaElement.cpp in Blink, as used in Google Chrome before 29.0.1547.57, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving moving a (1) AUDIO or (2) VIDEO element between documents.
- http://crbug.com/260156
- http://crbug.com/260156
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- DSA-2741
- DSA-2741
- oval:org.mitre.oval:def:17571
- oval:org.mitre.oval:def:17571
- https://src.chromium.org/viewvc/blink?revision=154696&view=revision
- https://src.chromium.org/viewvc/blink?revision=154696&view=revision
Modified: 2024-11-21
CVE-2013-2904
Use-after-free vulnerability in the Document::finishedParsing function in core/dom/Document.cpp in Blink, as used in Google Chrome before 29.0.1547.57, allows remote attackers to cause a denial of service or possibly have unspecified other impact via an onload event that changes an IFRAME element so that its src attribute is no longer an XML document, leading to unintended garbage collection of this document.
- http://crbug.com/260428
- http://crbug.com/260428
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- DSA-2741
- DSA-2741
- oval:org.mitre.oval:def:18550
- oval:org.mitre.oval:def:18550
- https://src.chromium.org/viewvc/blink?revision=154680&view=revision
- https://src.chromium.org/viewvc/blink?revision=154680&view=revision
Modified: 2024-11-21
CVE-2013-2905
The SharedMemory::Create function in memory/shared_memory_posix.cc in Google Chrome before 29.0.1547.57 uses weak permissions under /dev/shm/, which allows attackers to obtain sensitive information via direct access to a POSIX shared-memory file.
- http://crbug.com/254159
- http://crbug.com/254159
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html
- DSA-2741
- DSA-2741
- oval:org.mitre.oval:def:17583
- oval:org.mitre.oval:def:17583
- https://src.chromium.org/viewvc/chrome?revision=209814&view=revision
- https://src.chromium.org/viewvc/chrome?revision=209814&view=revision
Modified: 2024-11-21
CVE-2013-2906
Multiple race conditions in the Web Audio implementation in Blink, as used in Google Chrome before 30.0.1599.66, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to threading in core/html/HTMLMediaElement.cpp, core/platform/audio/AudioDSPKernelProcessor.cpp, core/platform/audio/HRTFElevation.cpp, and modules/webaudio/ConvolverNode.cpp.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=223962
- https://code.google.com/p/chromium/issues/detail?id=223962
- https://code.google.com/p/chromium/issues/detail?id=270758
- https://code.google.com/p/chromium/issues/detail?id=270758
- https://code.google.com/p/chromium/issues/detail?id=271161
- https://code.google.com/p/chromium/issues/detail?id=271161
- https://code.google.com/p/chromium/issues/detail?id=284785
- https://code.google.com/p/chromium/issues/detail?id=284785
- https://code.google.com/p/chromium/issues/detail?id=284786
- https://code.google.com/p/chromium/issues/detail?id=284786
- oval:org.mitre.oval:def:19013
- oval:org.mitre.oval:def:19013
- https://src.chromium.org/viewvc/blink?revision=157243&view=revision
- https://src.chromium.org/viewvc/blink?revision=157243&view=revision
- https://src.chromium.org/viewvc/blink?revision=157245&view=revision
- https://src.chromium.org/viewvc/blink?revision=157245&view=revision
- https://src.chromium.org/viewvc/blink?revision=157256&view=revision
- https://src.chromium.org/viewvc/blink?revision=157256&view=revision
- https://src.chromium.org/viewvc/blink?revision=157259&view=revision
- https://src.chromium.org/viewvc/blink?revision=157259&view=revision
- https://src.chromium.org/viewvc/blink?revision=157273&view=revision
- https://src.chromium.org/viewvc/blink?revision=157273&view=revision
Modified: 2024-11-21
CVE-2013-2907
The Window.prototype object implementation in Google Chrome before 30.0.1599.66 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=260667
- https://code.google.com/p/chromium/issues/detail?id=260667
- oval:org.mitre.oval:def:18695
- oval:org.mitre.oval:def:18695
Modified: 2024-11-21
CVE-2013-2908
Google Chrome before 30.0.1599.66 uses incorrect function calls to determine the values of NavigationEntry objects, which allows remote attackers to spoof the address bar via vectors involving a response with a 204 (aka No Content) status code.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=265221
- https://code.google.com/p/chromium/issues/detail?id=265221
- oval:org.mitre.oval:def:18782
- oval:org.mitre.oval:def:18782
- https://src.chromium.org/viewvc/chrome?revision=217485&view=revision
- https://src.chromium.org/viewvc/chrome?revision=217485&view=revision
Modified: 2024-11-21
CVE-2013-2909
Use-after-free vulnerability in Blink, as used in Google Chrome before 30.0.1599.66, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to inline-block rendering for bidirectional Unicode text in an element isolated from its siblings.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6163
- http://support.apple.com/kb/HT6163
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=265838
- https://code.google.com/p/chromium/issues/detail?id=265838
- https://code.google.com/p/chromium/issues/detail?id=279277
- https://code.google.com/p/chromium/issues/detail?id=279277
- oval:org.mitre.oval:def:19012
- oval:org.mitre.oval:def:19012
- https://src.chromium.org/viewvc/blink?revision=156580&view=revision
- https://src.chromium.org/viewvc/blink?revision=156580&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2013-2910
Use-after-free vulnerability in modules/webaudio/AudioScheduledSourceNode.cpp in the Web Audio implementation in Blink, as used in Google Chrome before 30.0.1599.66, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=269753
- https://code.google.com/p/chromium/issues/detail?id=269753
- oval:org.mitre.oval:def:18812
- oval:org.mitre.oval:def:18812
- https://src.chromium.org/viewvc/blink?revision=157615&view=revision
- https://src.chromium.org/viewvc/blink?revision=157615&view=revision
Modified: 2024-11-21
CVE-2013-2911
Use-after-free vulnerability in the XSLStyleSheet::compileStyleSheet function in core/xml/XSLStyleSheetLibxslt.cpp in Blink, as used in Google Chrome before 30.0.1599.66, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of post-failure recompilation in unspecified libxslt versions.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=271939
- https://code.google.com/p/chromium/issues/detail?id=271939
- oval:org.mitre.oval:def:18687
- oval:org.mitre.oval:def:18687
- https://src.chromium.org/viewvc/blink?revision=156248&view=revision
- https://src.chromium.org/viewvc/blink?revision=156248&view=revision
Modified: 2024-11-21
CVE-2013-2912
Use-after-free vulnerability in the PepperInProcessRouter::SendToHost function in content/renderer/pepper/pepper_in_process_router.cc in the Pepper Plug-in API (PPAPI) in Google Chrome before 30.0.1599.66 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a resource-destruction message.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=276368
- https://code.google.com/p/chromium/issues/detail?id=276368
- oval:org.mitre.oval:def:18962
- oval:org.mitre.oval:def:18962
- https://src.chromium.org/viewvc/chrome?revision=222614&view=revision
- https://src.chromium.org/viewvc/chrome?revision=222614&view=revision
Modified: 2024-11-21
CVE-2013-2913
Use-after-free vulnerability in the XMLDocumentParser::append function in core/xml/parser/XMLDocumentParser.cpp in Blink, as used in Google Chrome before 30.0.1599.66, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving an XML document.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=278908
- https://code.google.com/p/chromium/issues/detail?id=278908
- oval:org.mitre.oval:def:18843
- oval:org.mitre.oval:def:18843
- https://src.chromium.org/viewvc/blink?revision=157914&view=revision
- https://src.chromium.org/viewvc/blink?revision=157914&view=revision
Modified: 2024-11-21
CVE-2013-2915
Google Chrome before 30.0.1599.66 preserves pending NavigationEntry objects in certain invalid circumstances, which allows remote attackers to spoof the address bar via a URL with a malformed scheme, as demonstrated by a nonexistent:12121 URL.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=280512
- https://code.google.com/p/chromium/issues/detail?id=280512
- oval:org.mitre.oval:def:18319
- oval:org.mitre.oval:def:18319
- https://src.chromium.org/viewvc/chrome?revision=222146&view=revision
- https://src.chromium.org/viewvc/chrome?revision=222146&view=revision
Modified: 2024-11-21
CVE-2013-2916
Blink, as used in Google Chrome before 30.0.1599.66, allows remote attackers to spoof the address bar via vectors involving a response with a 204 (aka No Content) status code, in conjunction with a delay in notifying the user of an attempted spoof.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=281256
- https://code.google.com/p/chromium/issues/detail?id=281256
- oval:org.mitre.oval:def:18968
- oval:org.mitre.oval:def:18968
- https://src.chromium.org/viewvc/blink?revision=157196&view=revision
- https://src.chromium.org/viewvc/blink?revision=157196&view=revision
Modified: 2024-11-21
CVE-2013-2917
The ReverbConvolverStage::ReverbConvolverStage function in core/platform/audio/ReverbConvolverStage.cpp in the Web Audio implementation in Blink, as used in Google Chrome before 30.0.1599.66, allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the impulseResponse array.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=281480
- https://code.google.com/p/chromium/issues/detail?id=281480
- oval:org.mitre.oval:def:18820
- oval:org.mitre.oval:def:18820
- https://src.chromium.org/viewvc/blink?revision=157007&view=revision
- https://src.chromium.org/viewvc/blink?revision=157007&view=revision
Modified: 2024-11-21
CVE-2013-2918
Use-after-free vulnerability in the RenderBlock::collapseAnonymousBlockChild function in core/rendering/RenderBlock.cpp in the DOM implementation in Blink, as used in Google Chrome before 30.0.1599.66, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging incorrect handling of parent-child relationships for anonymous blocks.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=282088
- https://code.google.com/p/chromium/issues/detail?id=282088
- oval:org.mitre.oval:def:18839
- oval:org.mitre.oval:def:18839
- https://src.chromium.org/viewvc/blink?revision=157392&view=revision
- https://src.chromium.org/viewvc/blink?revision=157392&view=revision
Modified: 2024-11-21
CVE-2013-2919
Google V8, as used in Google Chrome before 30.0.1599.66, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=282736
- https://code.google.com/p/chromium/issues/detail?id=282736
- oval:org.mitre.oval:def:18840
- oval:org.mitre.oval:def:18840
Modified: 2024-11-21
CVE-2013-2920
The DoResolveRelativeHost function in url/url_canon_relative.cc in Google Chrome before 30.0.1599.66 allows remote attackers to cause a denial of service (out-of-bounds read) via a relative URL containing a hostname, as demonstrated by a protocol-relative URL beginning with a //www.google.com/ substring.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=285742
- https://code.google.com/p/chromium/issues/detail?id=285742
- oval:org.mitre.oval:def:18451
- oval:org.mitre.oval:def:18451
- https://src.chromium.org/viewvc/chrome?revision=223735&view=revision
- https://src.chromium.org/viewvc/chrome?revision=223735&view=revision
Modified: 2024-11-21
CVE-2013-2921
Double free vulnerability in the ResourceFetcher::didLoadResource function in core/fetch/ResourceFetcher.cpp in the resource loader in Blink, as used in Google Chrome before 30.0.1599.66, allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering certain callback processing during the reporting of a resource entry.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=286414
- https://code.google.com/p/chromium/issues/detail?id=286414
- oval:org.mitre.oval:def:18389
- oval:org.mitre.oval:def:18389
- https://src.chromium.org/viewvc/blink?revision=157760&view=revision
- https://src.chromium.org/viewvc/blink?revision=157760&view=revision
Modified: 2024-11-21
CVE-2013-2922
Use-after-free vulnerability in core/html/HTMLTemplateElement.cpp in Blink, as used in Google Chrome before 30.0.1599.66, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that operates on a TEMPLATE element.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=286975
- https://code.google.com/p/chromium/issues/detail?id=286975
- oval:org.mitre.oval:def:18358
- oval:org.mitre.oval:def:18358
- https://src.chromium.org/viewvc/blink?revision=157543&view=revision
- https://src.chromium.org/viewvc/blink?revision=157543&view=revision
Modified: 2024-11-21
CVE-2013-2923
Multiple unspecified vulnerabilities in Google Chrome before 30.0.1599.66 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=237800
- https://code.google.com/p/chromium/issues/detail?id=237800
- https://code.google.com/p/chromium/issues/detail?id=246724
- https://code.google.com/p/chromium/issues/detail?id=246724
- https://code.google.com/p/chromium/issues/detail?id=254728
- https://code.google.com/p/chromium/issues/detail?id=254728
- https://code.google.com/p/chromium/issues/detail?id=257852
- https://code.google.com/p/chromium/issues/detail?id=257852
- https://code.google.com/p/chromium/issues/detail?id=260138
- https://code.google.com/p/chromium/issues/detail?id=260138
- https://code.google.com/p/chromium/issues/detail?id=264211
- https://code.google.com/p/chromium/issues/detail?id=264211
- https://code.google.com/p/chromium/issues/detail?id=265493
- https://code.google.com/p/chromium/issues/detail?id=265493
- https://code.google.com/p/chromium/issues/detail?id=265731
- https://code.google.com/p/chromium/issues/detail?id=265731
- https://code.google.com/p/chromium/issues/detail?id=266593
- https://code.google.com/p/chromium/issues/detail?id=266593
- https://code.google.com/p/chromium/issues/detail?id=267068
- https://code.google.com/p/chromium/issues/detail?id=267068
- https://code.google.com/p/chromium/issues/detail?id=269835
- https://code.google.com/p/chromium/issues/detail?id=269835
- https://code.google.com/p/chromium/issues/detail?id=274020
- https://code.google.com/p/chromium/issues/detail?id=274020
- https://code.google.com/p/chromium/issues/detail?id=276111
- https://code.google.com/p/chromium/issues/detail?id=276111
- https://code.google.com/p/chromium/issues/detail?id=277656
- https://code.google.com/p/chromium/issues/detail?id=277656
- https://code.google.com/p/chromium/issues/detail?id=278366
- https://code.google.com/p/chromium/issues/detail?id=278366
- https://code.google.com/p/chromium/issues/detail?id=279286
- https://code.google.com/p/chromium/issues/detail?id=279286
- https://code.google.com/p/chromium/issues/detail?id=284792
- https://code.google.com/p/chromium/issues/detail?id=284792
- https://code.google.com/p/chromium/issues/detail?id=285380
- https://code.google.com/p/chromium/issues/detail?id=285380
- https://code.google.com/p/chromium/issues/detail?id=288761
- https://code.google.com/p/chromium/issues/detail?id=288761
- https://code.google.com/p/chromium/issues/detail?id=288771
- https://code.google.com/p/chromium/issues/detail?id=288771
- https://code.google.com/p/chromium/issues/detail?id=289648
- https://code.google.com/p/chromium/issues/detail?id=289648
- https://code.google.com/p/chromium/issues/detail?id=293521
- https://code.google.com/p/chromium/issues/detail?id=293521
- https://code.google.com/p/chromium/issues/detail?id=294023
- https://code.google.com/p/chromium/issues/detail?id=294023
- https://code.google.com/p/chromium/issues/detail?id=294202
- https://code.google.com/p/chromium/issues/detail?id=294202
- https://code.google.com/p/chromium/issues/detail?id=294206
- https://code.google.com/p/chromium/issues/detail?id=294206
- https://code.google.com/p/chromium/issues/detail?id=299016
- https://code.google.com/p/chromium/issues/detail?id=299016
- oval:org.mitre.oval:def:18103
- oval:org.mitre.oval:def:18103
Modified: 2024-11-21
CVE-2013-2924
Use-after-free vulnerability in International Components for Unicode (ICU), as used in Google Chrome before 30.0.1599.66 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
- http://bugs.icu-project.org/trac/ticket/10318
- http://bugs.icu-project.org/trac/ticket/10318
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
- JVN#85336306
- JVN#85336306
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1556
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- DSA-2786
- DSA-2786
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- https://code.google.com/p/chromium/issues/detail?id=275803
- https://code.google.com/p/chromium/issues/detail?id=275803
- oval:org.mitre.oval:def:19017
- oval:org.mitre.oval:def:19017
- https://src.chromium.org/viewvc/chrome?revision=219151&view=revision
- https://src.chromium.org/viewvc/chrome?revision=219151&view=revision
Modified: 2024-11-21
CVE-2013-2925
Use-after-free vulnerability in core/xml/XMLHttpRequest.cpp in Blink, as used in Google Chrome before 30.0.1599.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger multiple conflicting uses of the same XMLHttpRequest object.
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1729
- openSUSE-SU-2013:1729
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=292422
- https://code.google.com/p/chromium/issues/detail?id=292422
- oval:org.mitre.oval:def:18866
- oval:org.mitre.oval:def:18866
- https://src.chromium.org/viewvc/blink?revision=158146&view=revision
- https://src.chromium.org/viewvc/blink?revision=158146&view=revision
Modified: 2024-11-21
CVE-2013-2926
Use-after-free vulnerability in the IndentOutdentCommand::tryIndentingAsListItem function in core/editing/IndentOutdentCommand.cpp in Blink, as used in Google Chrome before 30.0.1599.101, allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to list elements.
- APPLE-SA-2014-04-01-1
- APPLE-SA-2014-04-01-1
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1729
- openSUSE-SU-2013:1729
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6163
- http://support.apple.com/kb/HT6163
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=294456
- https://code.google.com/p/chromium/issues/detail?id=294456
- oval:org.mitre.oval:def:18837
- oval:org.mitre.oval:def:18837
- https://src.chromium.org/viewvc/blink?revision=158727&view=revision
- https://src.chromium.org/viewvc/blink?revision=158727&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2013-2927
Use-after-free vulnerability in the HTMLFormElement::prepareForSubmission function in core/html/HTMLFormElement.cpp in Blink, as used in Google Chrome before 30.0.1599.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to submission for FORM elements.
- APPLE-SA-2014-05-21-1
- APPLE-SA-2014-05-21-1
- APPLE-SA-2014-06-30-3
- APPLE-SA-2014-06-30-3
- APPLE-SA-2014-06-30-4
- APPLE-SA-2014-06-30-4
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1729
- openSUSE-SU-2013:1729
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- http://support.apple.com/kb/HT6254
- http://support.apple.com/kb/HT6254
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=297478
- https://code.google.com/p/chromium/issues/detail?id=297478
- oval:org.mitre.oval:def:19155
- oval:org.mitre.oval:def:19155
- https://src.chromium.org/viewvc/blink?revision=158428&view=revision
- https://src.chromium.org/viewvc/blink?revision=158428&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2013-2928
Multiple unspecified vulnerabilities in Google Chrome before 30.0.1599.101 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- APPLE-SA-2014-04-01-1
- APPLE-SA-2014-04-01-1
- http://crbug.com/303657
- http://crbug.com/303657
- http://crbug.com/303772
- http://crbug.com/303772
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html
- http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1729
- openSUSE-SU-2013:1729
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6163
- http://support.apple.com/kb/HT6163
- DSA-2785
- DSA-2785
- https://code.google.com/p/chromium/issues/detail?id=305790
- https://code.google.com/p/chromium/issues/detail?id=305790
- oval:org.mitre.oval:def:19065
- oval:org.mitre.oval:def:19065
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2013-2931
Multiple unspecified vulnerabilities in Google Chrome before 31.0.1650.48 allow attackers to execute arbitrary code or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2799
- DSA-2799
- https://code.google.com/p/chromium/issues/detail?id=258723
- https://code.google.com/p/chromium/issues/detail?id=258723
- https://code.google.com/p/chromium/issues/detail?id=263255
- https://code.google.com/p/chromium/issues/detail?id=263255
- https://code.google.com/p/chromium/issues/detail?id=264574
- https://code.google.com/p/chromium/issues/detail?id=264574
- https://code.google.com/p/chromium/issues/detail?id=271235
- https://code.google.com/p/chromium/issues/detail?id=271235
- https://code.google.com/p/chromium/issues/detail?id=282738
- https://code.google.com/p/chromium/issues/detail?id=282738
- https://code.google.com/p/chromium/issues/detail?id=285578
- https://code.google.com/p/chromium/issues/detail?id=285578
- https://code.google.com/p/chromium/issues/detail?id=286368
- https://code.google.com/p/chromium/issues/detail?id=286368
- https://code.google.com/p/chromium/issues/detail?id=296276
- https://code.google.com/p/chromium/issues/detail?id=296276
- https://code.google.com/p/chromium/issues/detail?id=296804
- https://code.google.com/p/chromium/issues/detail?id=296804
- https://code.google.com/p/chromium/issues/detail?id=297556
- https://code.google.com/p/chromium/issues/detail?id=297556
- https://code.google.com/p/chromium/issues/detail?id=299835
- https://code.google.com/p/chromium/issues/detail?id=299835
- https://code.google.com/p/chromium/issues/detail?id=299993
- https://code.google.com/p/chromium/issues/detail?id=299993
- https://code.google.com/p/chromium/issues/detail?id=302810
- https://code.google.com/p/chromium/issues/detail?id=302810
- https://code.google.com/p/chromium/issues/detail?id=303232
- https://code.google.com/p/chromium/issues/detail?id=303232
- https://code.google.com/p/chromium/issues/detail?id=304226
- https://code.google.com/p/chromium/issues/detail?id=304226
- https://code.google.com/p/chromium/issues/detail?id=306255
- https://code.google.com/p/chromium/issues/detail?id=306255
- https://code.google.com/p/chromium/issues/detail?id=314225
- https://code.google.com/p/chromium/issues/detail?id=314225
- https://code.google.com/p/chromium/issues/detail?id=315823
- https://code.google.com/p/chromium/issues/detail?id=315823
- oval:org.mitre.oval:def:19183
- oval:org.mitre.oval:def:19183
Modified: 2024-11-21
CVE-2013-6166
Google Chrome before 29 sends HTTP Cookie headers without first validating that they have the required character-set restrictions, which allows remote attackers to conduct the equivalent of a persistent Logout CSRF attack via a crafted parameter that forces a web application to set a malformed cookie within an HTTP response.
- http://redmine.lighttpd.net/issues/2188
- http://redmine.lighttpd.net/issues/2188
- [oss-security] 20131016 Re: browser document.cookie DoS vulnerability
- [oss-security] 20131016 Re: browser document.cookie DoS vulnerability
- [oss-security] 20131017 Re: browser document.cookie DoS vulnerability
- [oss-security] 20131017 Re: browser document.cookie DoS vulnerability
- [oss-security] 20130403 browser document.cookie DoS vulnerability
- [oss-security] 20130403 browser document.cookie DoS vulnerability
- https://code.google.com/p/chromium/issues/detail?id=238041
- https://code.google.com/p/chromium/issues/detail?id=238041
Modified: 2024-11-21
CVE-2013-6621
Use-after-free vulnerability in Google Chrome before 31.0.1650.48 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the x-webkit-speech attribute in a text INPUT element.
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2799
- DSA-2799
- https://code.google.com/p/chromium/issues/detail?id=268565
- https://code.google.com/p/chromium/issues/detail?id=268565
- oval:org.mitre.oval:def:19006
- oval:org.mitre.oval:def:19006
Modified: 2024-11-21
CVE-2013-6622
Use-after-free vulnerability in the HTMLMediaElement::didMoveToNewDocument function in core/html/HTMLMediaElement.cpp in Blink, as used in Google Chrome before 31.0.1650.48, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving the movement of a media element between documents.
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2799
- DSA-2799
- https://code.google.com/p/chromium/issues/detail?id=272786
- https://code.google.com/p/chromium/issues/detail?id=272786
- oval:org.mitre.oval:def:18335
- oval:org.mitre.oval:def:18335
- https://src.chromium.org/viewvc/blink?revision=159031&view=revision
- https://src.chromium.org/viewvc/blink?revision=159031&view=revision
Modified: 2024-11-21
CVE-2013-6623
The SVG implementation in Blink, as used in Google Chrome before 31.0.1650.48, allows remote attackers to cause a denial of service (out-of-bounds read) by leveraging the use of tree order, rather than transitive dependency order, for layout.
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2799
- DSA-2799
- https://code.google.com/p/chromium/issues/detail?id=282925
- https://code.google.com/p/chromium/issues/detail?id=282925
- oval:org.mitre.oval:def:19311
- oval:org.mitre.oval:def:19311
- https://src.chromium.org/viewvc/blink?revision=158480&view=revision
- https://src.chromium.org/viewvc/blink?revision=158480&view=revision
Modified: 2024-11-21
CVE-2013-6624
Use-after-free vulnerability in Google Chrome before 31.0.1650.48 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving the string values of id attributes.
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2799
- DSA-2799
- https://code.google.com/p/chromium/issues/detail?id=290566
- https://code.google.com/p/chromium/issues/detail?id=290566
- oval:org.mitre.oval:def:19168
- oval:org.mitre.oval:def:19168
Modified: 2024-11-21
CVE-2013-6625
Use-after-free vulnerability in core/dom/ContainerNode.cpp in Blink, as used in Google Chrome before 31.0.1650.48, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of DOM range objects in circumstances that require child node removal after a (1) mutation or (2) blur event.
- APPLE-SA-2014-04-01-1
- APPLE-SA-2014-04-01-1
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6163
- http://support.apple.com/kb/HT6163
- DSA-2799
- DSA-2799
- https://code.google.com/p/chromium/issues/detail?id=295010
- https://code.google.com/p/chromium/issues/detail?id=295010
- oval:org.mitre.oval:def:19257
- oval:org.mitre.oval:def:19257
- https://src.chromium.org/viewvc/blink?revision=160037&view=revision
- https://src.chromium.org/viewvc/blink?revision=160037&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2013-6626
The WebContentsImpl::AttachInterstitialPage function in content/browser/web_contents/web_contents_impl.cc in Google Chrome before 31.0.1650.48 does not cancel JavaScript dialogs upon generating an interstitial warning, which allows remote attackers to spoof the address bar via a crafted web site.
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2799
- DSA-2799
- https://code.google.com/p/chromium/issues/detail?id=295695
- https://code.google.com/p/chromium/issues/detail?id=295695
- oval:org.mitre.oval:def:18401
- oval:org.mitre.oval:def:18401
- https://src.chromium.org/viewvc/chrome?revision=225026&view=revision
- https://src.chromium.org/viewvc/chrome?revision=225026&view=revision
Modified: 2024-11-21
CVE-2013-6627
net/http/http_stream_parser.cc in Google Chrome before 31.0.1650.48 does not properly process HTTP Informational (aka 1xx) status codes, which allows remote web servers to cause a denial of service (out-of-bounds read) via a crafted response.
- http://blog.skylined.nl/20161219001.html
- http://blog.skylined.nl/20161219001.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- http://packetstormsecurity.com/files/140209/Chrome-HTTP-1xx-Out-Of-Bounds-Read.html
- http://packetstormsecurity.com/files/140209/Chrome-HTTP-1xx-Out-Of-Bounds-Read.html
- 20161219 CVE-2013-6627: Chrome Chrome HTTP 1xx base::StringTokenizerT<...>::QuickGetNext OOBR
- 20161219 CVE-2013-6627: Chrome Chrome HTTP 1xx base::StringTokenizerT<...>::QuickGetNext OOBR
- DSA-2799
- DSA-2799
- https://code.google.com/p/chromium/issues/detail?id=299892
- https://code.google.com/p/chromium/issues/detail?id=299892
- oval:org.mitre.oval:def:19113
- oval:org.mitre.oval:def:19113
- https://src.chromium.org/viewvc/chrome?revision=226539&view=revision
- https://src.chromium.org/viewvc/chrome?revision=226539&view=revision
- 40944
- 40944
Modified: 2024-11-21
CVE-2013-6628
net/socket/ssl_client_socket_nss.cc in the TLS implementation in Google Chrome before 31.0.1650.48 does not ensure that a server's X.509 certificate is the same during renegotiation as it was before renegotiation, which might allow remote web servers to interfere with trust relationships by renegotiating a session.
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2799
- DSA-2799
- https://code.google.com/p/chromium/issues/detail?id=306959
- https://code.google.com/p/chromium/issues/detail?id=306959
- oval:org.mitre.oval:def:19108
- oval:org.mitre.oval:def:19108
- https://secure-resumption.com/
- https://secure-resumption.com/
- https://src.chromium.org/viewvc/chrome?revision=229611&view=revision
- https://src.chromium.org/viewvc/chrome?revision=229611&view=revision
Modified: 2024-11-21
CVE-2013-6629
The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
- http://advisories.mageia.org/MGASA-2013-0333.html
- http://advisories.mageia.org/MGASA-2013-0333.html
- 20131112 bugs in IJG jpeg6b & libjpeg-turbo
- 20131112 bugs in IJG jpeg6b & libjpeg-turbo
- http://bugs.ghostscript.com/show_bug.cgi?id=686980
- http://bugs.ghostscript.com/show_bug.cgi?id=686980
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23295
- FEDORA-2013-23295
- FEDORA-2013-23519
- FEDORA-2013-23519
- FEDORA-2013-23291
- FEDORA-2013-23291
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1959
- openSUSE-SU-2013:1959
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- HPSBUX03091
- HPSBUX03091
- SSRT101667
- SSRT101667
- HPSBUX03092
- HPSBUX03092
- SSRT101668
- SSRT101668
- RHSA-2013:1803
- RHSA-2013:1803
- RHSA-2013:1804
- RHSA-2013:1804
- 56175
- 56175
- 58974
- 58974
- 59058
- 59058
- GLSA-201406-32
- GLSA-201406-32
- http://support.apple.com/kb/HT6150
- http://support.apple.com/kb/HT6150
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6163
- http://support.apple.com/kb/HT6163
- DSA-2799
- DSA-2799
- MDVSA-2013:273
- MDVSA-2013:273
- http://www.mozilla.org/security/announce/2013/mfsa2013-116.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-116.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 63676
- 63676
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- USN-2053-1
- USN-2053-1
- USN-2060-1
- USN-2060-1
- http://www-01.ibm.com/support/docview.wss?uid=swg21672080
- http://www-01.ibm.com/support/docview.wss?uid=swg21672080
- http://www-01.ibm.com/support/docview.wss?uid=swg21676746
- http://www-01.ibm.com/support/docview.wss?uid=swg21676746
- RHSA-2014:0413
- RHSA-2014:0413
- RHSA-2014:0414
- RHSA-2014:0414
- https://bugzilla.mozilla.org/show_bug.cgi?id=891693
- https://bugzilla.mozilla.org/show_bug.cgi?id=891693
- https://code.google.com/p/chromium/issues/detail?id=258723
- https://code.google.com/p/chromium/issues/detail?id=258723
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629
- GLSA-201606-03
- GLSA-201606-03
- https://src.chromium.org/viewvc/chrome?revision=229729&view=revision
- https://src.chromium.org/viewvc/chrome?revision=229729&view=revision
- https://www.ibm.com/support/docview.wss?uid=swg21675973
- https://www.ibm.com/support/docview.wss?uid=swg21675973
Modified: 2024-11-21
CVE-2013-6630
The get_dht function in jdmarker.c in libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48 and other products, does not set all elements of a certain Huffman value array during the reading of segments that follow Define Huffman Table (DHT) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
- http://advisories.mageia.org/MGASA-2013-0333.html
- http://advisories.mageia.org/MGASA-2013-0333.html
- 20131112 bugs in IJG jpeg6b & libjpeg-turbo
- 20131112 bugs in IJG jpeg6b & libjpeg-turbo
- http://git.chromium.org/gitweb/?p=chromium/deps/libjpeg_turbo.git%3Ba=commit%3Bh=32cab49bd4cb1ce069a435fd75f9439c34ddc6f8
- http://git.chromium.org/gitweb/?p=chromium/deps/libjpeg_turbo.git%3Ba=commit%3Bh=32cab49bd4cb1ce069a435fd75f9439c34ddc6f8
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23295
- FEDORA-2013-23295
- FEDORA-2013-23519
- FEDORA-2013-23519
- FEDORA-2013-23291
- FEDORA-2013-23291
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1959
- openSUSE-SU-2013:1959
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- RHSA-2013:1803
- RHSA-2013:1803
- 56175
- 56175
- DSA-2799
- DSA-2799
- MDVSA-2013:273
- MDVSA-2013:273
- http://www.mozilla.org/security/announce/2013/mfsa2013-116.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-116.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- USN-2053-1
- USN-2053-1
- USN-2060-1
- USN-2060-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=891693
- https://bugzilla.mozilla.org/show_bug.cgi?id=891693
- https://code.google.com/p/chromium/issues/detail?id=299835
- https://code.google.com/p/chromium/issues/detail?id=299835
- GLSA-201606-03
- GLSA-201606-03
Modified: 2024-11-21
CVE-2013-6631
Use-after-free vulnerability in the Channel::SendRTCPPacket function in voice_engine/channel.cc in libjingle in WebRTC, as used in Google Chrome before 31.0.1650.48 and other products, allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via vectors that trigger the absence of certain statistics initialization, leading to the skipping of a required DeRegisterExternalTransport call.
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2799
- DSA-2799
- https://code.google.com/p/chromium/issues/detail?id=296804
- https://code.google.com/p/chromium/issues/detail?id=296804
- https://code.google.com/p/webrtc/source/detail?r=4827
- https://code.google.com/p/webrtc/source/detail?r=4827
- https://webrtc-codereview.appspot.com/2275008
- https://webrtc-codereview.appspot.com/2275008
Modified: 2024-11-21
CVE-2013-6632
Integer overflow in Google Chrome before 31.0.1650.57 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as demonstrated during a Mobile Pwn2Own competition at PacSec 2013.
- http://googlechromereleases.blogspot.com/2013/11/chrome-for-android-update.html
- http://googlechromereleases.blogspot.com/2013/11/chrome-for-android-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update_14.html
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- DSA-2799
- DSA-2799
- http://www.hppwn2own.com/chrome-nexus-4-samsung-galaxy-s4-falls/
- http://www.hppwn2own.com/chrome-nexus-4-samsung-galaxy-s4-falls/
- https://code.google.com/p/chromium/issues/detail?id=319117
- https://code.google.com/p/chromium/issues/detail?id=319117
- https://code.google.com/p/chromium/issues/detail?id=319125
- https://code.google.com/p/chromium/issues/detail?id=319125
Modified: 2024-11-21
CVE-2013-6634
The OneClickSigninHelper::ShowInfoBarIfPossible function in browser/ui/sync/one_click_signin_helper.cc in Google Chrome before 31.0.1650.63 uses an incorrect URL during realm validation, which allows remote attackers to conduct session fixation attacks and hijack web sessions by triggering improper sync after a 302 (aka Found) HTTP status code.
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- 56217
- 56217
- DSA-2811
- DSA-2811
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=307159
- https://code.google.com/p/chromium/issues/detail?id=307159
- https://src.chromium.org/viewvc/chrome?revision=236563&view=revision
- https://src.chromium.org/viewvc/chrome?revision=236563&view=revision
Modified: 2024-11-21
CVE-2013-6635
Use-after-free vulnerability in the editing implementation in Blink, as used in Google Chrome before 31.0.1650.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via JavaScript code that triggers removal of a node during processing of the DOM tree, related to CompositeEditCommand.cpp and ReplaceSelectionCommand.cpp.
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- 56217
- 56217
- http://support.apple.com/kb/HT6145
- http://support.apple.com/kb/HT6145
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6163
- http://support.apple.com/kb/HT6163
- DSA-2811
- DSA-2811
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=314469
- https://code.google.com/p/chromium/issues/detail?id=314469
- https://src.chromium.org/viewvc/blink?revision=161598&view=revision
- https://src.chromium.org/viewvc/blink?revision=161598&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2013-6636
The FrameLoader::notifyIfInitialDocumentAccessed function in core/loader/FrameLoader.cpp in Blink, as used in Google Chrome before 31.0.1650.63, makes an incorrect check for an empty document during presentation of a modal dialog, which allows remote attackers to spoof the address bar via vectors involving the document.write method.
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- 56217
- 56217
- DSA-2811
- DSA-2811
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=322959
- https://code.google.com/p/chromium/issues/detail?id=322959
- https://src.chromium.org/viewvc/blink?revision=162673&view=revision
- https://src.chromium.org/viewvc/blink?revision=162673&view=revision
Modified: 2024-11-21
CVE-2013-6637
Multiple unspecified vulnerabilities in Google Chrome before 31.0.1650.63 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- 56217
- 56217
- DSA-2811
- DSA-2811
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=300892
- https://code.google.com/p/chromium/issues/detail?id=300892
- https://code.google.com/p/chromium/issues/detail?id=305904
- https://code.google.com/p/chromium/issues/detail?id=305904
- https://code.google.com/p/chromium/issues/detail?id=308988
- https://code.google.com/p/chromium/issues/detail?id=308988
- https://code.google.com/p/chromium/issues/detail?id=313435
- https://code.google.com/p/chromium/issues/detail?id=313435
- https://code.google.com/p/chromium/issues/detail?id=317999
- https://code.google.com/p/chromium/issues/detail?id=317999
- https://code.google.com/p/chromium/issues/detail?id=319722
- https://code.google.com/p/chromium/issues/detail?id=319722
- https://code.google.com/p/chromium/issues/detail?id=319835
- https://code.google.com/p/chromium/issues/detail?id=319835
- https://code.google.com/p/chromium/issues/detail?id=319860
- https://code.google.com/p/chromium/issues/detail?id=319860
- https://code.google.com/p/chromium/issues/detail?id=319914
- https://code.google.com/p/chromium/issues/detail?id=319914
- https://code.google.com/p/chromium/issues/detail?id=320313
- https://code.google.com/p/chromium/issues/detail?id=320313
- https://code.google.com/p/chromium/issues/detail?id=322554
- https://code.google.com/p/chromium/issues/detail?id=322554
- https://code.google.com/p/chromium/issues/detail?id=325501
- https://code.google.com/p/chromium/issues/detail?id=325501
Modified: 2024-11-21
CVE-2013-6638
Multiple buffer overflows in runtime.cc in Google V8 before 3.22.24.7, as used in Google Chrome before 31.0.1650.63, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a large typed array, related to the (1) Runtime_TypedArrayInitialize and (2) Runtime_TypedArrayInitializeFromArrayLike functions.
- http://code.google.com/p/v8/source/detail?r=17800
- http://code.google.com/p/v8/source/detail?r=17800
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1960
- openSUSE-SU-2013:1960
- openSUSE-SU-2013:1962
- openSUSE-SU-2013:1962
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0092
- openSUSE-SU-2014:0092
- 56216
- 56216
- 56217
- 56217
- DSA-2811
- DSA-2811
- [v8-dev] 20131115 Limit the size for typed arrays to MaxSmi. (issue 73943004)
- [v8-dev] 20131115 Limit the size for typed arrays to MaxSmi. (issue 73943004)
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=319722
- https://code.google.com/p/chromium/issues/detail?id=319722
Modified: 2024-11-21
CVE-2013-6639
The DehoistArrayIndex function in hydrogen-dehoist.cc (aka hydrogen.cc) in Google V8 before 3.22.24.7, as used in Google Chrome before 31.0.1650.63, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via JavaScript code that sets the value of an array element with a crafted index.
- http://code.google.com/p/v8/source/detail?r=17801
- http://code.google.com/p/v8/source/detail?r=17801
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1960
- openSUSE-SU-2013:1960
- openSUSE-SU-2013:1962
- openSUSE-SU-2013:1962
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0092
- openSUSE-SU-2014:0092
- 56216
- 56216
- 56217
- 56217
- DSA-2811
- DSA-2811
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=319835
- https://code.google.com/p/chromium/issues/detail?id=319835
Modified: 2024-11-21
CVE-2013-6640
The DehoistArrayIndex function in hydrogen-dehoist.cc (aka hydrogen.cc) in Google V8 before 3.22.24.7, as used in Google Chrome before 31.0.1650.63, allows remote attackers to cause a denial of service (out-of-bounds read) via JavaScript code that sets a variable to the value of an array element with a crafted index.
- http://code.google.com/p/v8/source/detail?r=17801
- http://code.google.com/p/v8/source/detail?r=17801
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1960
- openSUSE-SU-2013:1960
- openSUSE-SU-2013:1962
- openSUSE-SU-2013:1962
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0092
- openSUSE-SU-2014:0092
- 56216
- 56216
- 56217
- 56217
- DSA-2811
- DSA-2811
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=319860
- https://code.google.com/p/chromium/issues/detail?id=319860
Modified: 2024-11-21
CVE-2013-6641
Use-after-free vulnerability in the FormAssociatedElement::formRemovedFromTree function in core/html/FormAssociatedElement.cpp in Blink, as used in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of the past names map of a FORM element.
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- openSUSE-SU-2014:0243
- openSUSE-SU-2014:0243
- DSA-2862
- DSA-2862
- https://chromium.googlesource.com/chromium/blink.git/+/1dfd387bd88cc0ebaef3a2302e72ac1c6101b91b
- https://chromium.googlesource.com/chromium/blink.git/+/1dfd387bd88cc0ebaef3a2302e72ac1c6101b91b
- https://code.google.com/p/chromium/issues/detail?id=326854
- https://code.google.com/p/chromium/issues/detail?id=326854
Modified: 2024-11-21
CVE-2013-6643
The OneClickSigninBubbleView::WindowClosing function in browser/ui/views/sync/one_click_signin_bubble_view.cc in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows attackers to trigger a sync with an arbitrary Google account by leveraging improper handling of the closing of an untrusted signin confirm dialog.
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- openSUSE-SU-2014:0243
- openSUSE-SU-2014:0243
- DSA-2862
- DSA-2862
- https://code.google.com/p/chromium/issues/detail?id=321940
- https://code.google.com/p/chromium/issues/detail?id=321940
- https://src.chromium.org/viewvc/chrome?revision=237115&view=revision
- https://src.chromium.org/viewvc/chrome?revision=237115&view=revision
Modified: 2024-11-21
CVE-2013-6645
Use-after-free vulnerability in the OnWindowRemovingFromRootWindow function in content/browser/web_contents/web_contents_view_aura.cc in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving certain print-preview and tab-switch actions that interact with a speech input element.
- http://code.google.com/p/chromium/issues/detail?id=320183
- http://code.google.com/p/chromium/issues/detail?id=320183
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- openSUSE-SU-2014:0243
- openSUSE-SU-2014:0243
- DSA-2862
- DSA-2862
- https://code.google.com/p/chromium/issues/detail?id=318791
- https://code.google.com/p/chromium/issues/detail?id=318791
- https://src.chromium.org/viewvc/chrome?revision=235302&view=revision
- https://src.chromium.org/viewvc/chrome?revision=235302&view=revision
Modified: 2024-11-21
CVE-2013-6646
Use-after-free vulnerability in the Web Workers implementation in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the shutting down of a worker process.
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- openSUSE-SU-2014:0243
- openSUSE-SU-2014:0243
- DSA-2862
- DSA-2862
- https://code.google.com/p/chromium/issues/detail?id=249502
- https://code.google.com/p/chromium/issues/detail?id=249502
- https://src.chromium.org/viewvc/chrome?revision=233099&view=revision
- https://src.chromium.org/viewvc/chrome?revision=233099&view=revision
- https://src.chromium.org/viewvc/chrome?revision=233367&view=revision
- https://src.chromium.org/viewvc/chrome?revision=233367&view=revision
Modified: 2024-11-21
CVE-2013-6649
Use-after-free vulnerability in the RenderSVGImage::paint function in core/rendering/svg/RenderSVGImage.cpp in Blink, as used in Google Chrome before 32.0.1700.102, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a zero-size SVG image.
- http://crbug.com/330420
- http://crbug.com/330420
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update_27.html
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update_27.html
- openSUSE-SU-2014:0243
- openSUSE-SU-2014:0243
- DSA-2862
- DSA-2862
- https://src.chromium.org/viewvc/blink?revision=164536&view=revision
- https://src.chromium.org/viewvc/blink?revision=164536&view=revision
Modified: 2024-11-21
CVE-2013-6650
The StoreBuffer::ExemptPopularPages function in store-buffer.cc in Google V8 before 3.22.24.16, as used in Google Chrome before 32.0.1700.102, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via vectors that trigger incorrect handling of "popular pages."
- http://crbug.com/331444
- http://crbug.com/331444
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update_27.html
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update_27.html
- openSUSE-SU-2014:0243
- openSUSE-SU-2014:0243
- DSA-2862
- DSA-2862
- https://code.google.com/p/v8/source/detail?r=18483
- https://code.google.com/p/v8/source/detail?r=18483
Modified: 2024-11-21
CVE-2013-6653
Use-after-free vulnerability in the web contents implementation in Google Chrome before 33.0.1750.117 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving attempted conflicting access to the color chooser.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=331790
- https://code.google.com/p/chromium/issues/detail?id=331790
- https://src.chromium.org/viewvc/chrome?revision=244710&view=revision
- https://src.chromium.org/viewvc/chrome?revision=244710&view=revision
Modified: 2024-11-21
CVE-2013-6654
The SVGAnimateElement::calculateAnimatedValue function in core/svg/SVGAnimateElement.cpp in Blink, as used in Google Chrome before 33.0.1750.117, does not properly handle unexpected data types, which allows remote attackers to cause a denial of service (incorrect cast) or possibly have unspecified other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=333176
- https://code.google.com/p/chromium/issues/detail?id=333176
- https://src.chromium.org/viewvc/blink?revision=165009&view=revision
- https://src.chromium.org/viewvc/blink?revision=165009&view=revision
Modified: 2024-11-21
CVE-2013-6655
Use-after-free vulnerability in Blink, as used in Google Chrome before 33.0.1750.117, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to improper handling of overflowchanged DOM events during interaction between JavaScript and layout.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=293534
- https://code.google.com/p/chromium/issues/detail?id=293534
- https://src.chromium.org/viewvc/blink?revision=162655&view=revision
- https://src.chromium.org/viewvc/blink?revision=162655&view=revision
Modified: 2024-11-21
CVE-2013-6656
The XSSAuditor::init function in core/html/parser/XSSAuditor.cpp in the XSS auditor in Blink, as used in Google Chrome before 33.0.1750.117, processes POST requests by using the body of a redirecting page instead of the body of a redirect target, which allows remote attackers to obtain sensitive information via unspecified vectors.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=331725
- https://code.google.com/p/chromium/issues/detail?id=331725
- https://src.chromium.org/viewvc/blink?revision=164749&view=revision
- https://src.chromium.org/viewvc/blink?revision=164749&view=revision
Modified: 2024-11-21
CVE-2013-6657
core/html/parser/XSSAuditor.cpp in the XSS auditor in Blink, as used in Google Chrome before 33.0.1750.117, inserts the about:blank URL during certain blocking of FORM elements within HTTP requests, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=331060
- https://code.google.com/p/chromium/issues/detail?id=331060
- https://src.chromium.org/viewvc/blink?revision=164538&view=revision
- https://src.chromium.org/viewvc/blink?revision=164538&view=revision
Modified: 2024-11-21
CVE-2013-6658
Multiple use-after-free vulnerabilities in the layout implementation in Blink, as used in Google Chrome before 33.0.1750.117, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving (1) running JavaScript code during execution of the updateWidgetPositions function or (2) making a call into a plugin during execution of the updateWidgetPositions function.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=322891
- https://code.google.com/p/chromium/issues/detail?id=322891
- https://src.chromium.org/viewvc/blink?revision=165052&view=revision
- https://src.chromium.org/viewvc/blink?revision=165052&view=revision
Modified: 2024-11-21
CVE-2013-6659
The SSLClientSocketNSS::Core::OwnAuthCertHandler function in net/socket/ssl_client_socket_nss.cc in Google Chrome before 33.0.1750.117 does not prevent changes to server X.509 certificates during renegotiations, which allows remote SSL servers to trigger use of a new certificate chain, inconsistent with the user's expectations, by initiating a TLS renegotiation.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=306959
- https://code.google.com/p/chromium/issues/detail?id=306959
- https://src.chromium.org/viewvc/chrome?revision=229611&view=revision
- https://src.chromium.org/viewvc/chrome?revision=229611&view=revision
Modified: 2024-11-21
CVE-2013-6660
The drag-and-drop implementation in Google Chrome before 33.0.1750.117 does not properly restrict the information in WebDropData data structures, which allows remote attackers to discover full pathnames via a crafted web site.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=332579
- https://code.google.com/p/chromium/issues/detail?id=332579
- https://src.chromium.org/viewvc/chrome?revision=244538&view=revision
- https://src.chromium.org/viewvc/chrome?revision=244538&view=revision
Modified: 2024-11-21
CVE-2013-6661
Multiple unspecified vulnerabilities in Google Chrome before 33.0.1750.117 allow attackers to bypass the sandbox protection mechanism after obtaining renderer access, or have other impact, via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html
- openSUSE-SU-2014:0327
- openSUSE-SU-2014:0327
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=294687
- https://code.google.com/p/chromium/issues/detail?id=294687
- https://code.google.com/p/chromium/issues/detail?id=312016
- https://code.google.com/p/chromium/issues/detail?id=312016
- https://code.google.com/p/chromium/issues/detail?id=313005
- https://code.google.com/p/chromium/issues/detail?id=313005
- https://code.google.com/p/chromium/issues/detail?id=314088
- https://code.google.com/p/chromium/issues/detail?id=314088
- https://code.google.com/p/chromium/issues/detail?id=324812
- https://code.google.com/p/chromium/issues/detail?id=324812
- https://code.google.com/p/chromium/issues/detail?id=326860
- https://code.google.com/p/chromium/issues/detail?id=326860
- https://code.google.com/p/chromium/issues/detail?id=328620
- https://code.google.com/p/chromium/issues/detail?id=328620
- https://code.google.com/p/chromium/issues/detail?id=329651
- https://code.google.com/p/chromium/issues/detail?id=329651
- https://code.google.com/p/chromium/issues/detail?id=330222
- https://code.google.com/p/chromium/issues/detail?id=330222
- https://code.google.com/p/chromium/issues/detail?id=330750
- https://code.google.com/p/chromium/issues/detail?id=330750
- https://code.google.com/p/chromium/issues/detail?id=332957
- https://code.google.com/p/chromium/issues/detail?id=332957
- https://code.google.com/p/chromium/issues/detail?id=333885
- https://code.google.com/p/chromium/issues/detail?id=333885
- https://code.google.com/p/chromium/issues/detail?id=334274
- https://code.google.com/p/chromium/issues/detail?id=334274
- https://code.google.com/p/chromium/issues/detail?id=338464
- https://code.google.com/p/chromium/issues/detail?id=338464
- https://code.google.com/p/chromium/issues/detail?id=338532
- https://code.google.com/p/chromium/issues/detail?id=338532
- https://code.google.com/p/chromium/issues/detail?id=338561
- https://code.google.com/p/chromium/issues/detail?id=338561
- https://code.google.com/p/chromium/issues/detail?id=339337
- https://code.google.com/p/chromium/issues/detail?id=339337
- https://code.google.com/p/chromium/issues/detail?id=341220
- https://code.google.com/p/chromium/issues/detail?id=341220
- https://code.google.com/p/chromium/issues/detail?id=344876
- https://code.google.com/p/chromium/issues/detail?id=344876
Modified: 2024-11-21
CVE-2013-6663
Use-after-free vulnerability in the SVGImage::setContainerSize function in core/svg/graphics/SVGImage.cpp in the SVG implementation in Blink, as used in Google Chrome before 33.0.1750.146, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the resizing of a view.
- APPLE-SA-2014-09-17-1
- APPLE-SA-2014-09-17-1
- APPLE-SA-2014-09-17-2
- APPLE-SA-2014-09-17-2
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- 61306
- 61306
- 61318
- 61318
- http://support.apple.com/kb/HT6440
- http://support.apple.com/kb/HT6440
- http://support.apple.com/kb/HT6441
- http://support.apple.com/kb/HT6441
- http://support.apple.com/kb/HT6442
- http://support.apple.com/kb/HT6442
- DSA-2883
- DSA-2883
- 65930
- 65930
- https://code.google.com/p/chromium/issues/detail?id=344492
- https://code.google.com/p/chromium/issues/detail?id=344492
- https://src.chromium.org/viewvc/blink?revision=168152&view=revision
- https://src.chromium.org/viewvc/blink?revision=168152&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2013-6664
Use-after-free vulnerability in the FormAssociatedElement::formRemovedFromTree function in core/html/FormAssociatedElement.cpp in Blink, as used in Google Chrome before 33.0.1750.146, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving FORM elements, as demonstrated by use of the speech-recognition feature.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- DSA-2883
- DSA-2883
- 65930
- 65930
- https://code.google.com/p/chromium/issues/detail?id=326854
- https://code.google.com/p/chromium/issues/detail?id=326854
- https://src.chromium.org/viewvc/blink?revision=163825&view=revision
- https://src.chromium.org/viewvc/blink?revision=163825&view=revision
Modified: 2024-11-21
CVE-2013-6665
Heap-based buffer overflow in the ResourceProvider::InitializeSoftware function in cc/resources/resource_provider.cc in Google Chrome before 33.0.1750.146 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large texture size that triggers improper memory allocation in the software renderer.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- DSA-2883
- DSA-2883
- 65930
- 65930
- https://code.google.com/p/chromium/issues/detail?id=337882
- https://code.google.com/p/chromium/issues/detail?id=337882
- https://src.chromium.org/viewvc/chrome?revision=250870&view=revision
- https://src.chromium.org/viewvc/chrome?revision=250870&view=revision
Modified: 2024-11-21
CVE-2013-6666
The PepperFlashRendererHost::OnNavigate function in renderer/pepper/pepper_flash_renderer_host.cc in Google Chrome before 33.0.1750.146 does not verify that all headers are Cross-Origin Resource Sharing (CORS) simple headers before proceeding with a PPB_Flash.Navigate operation, which might allow remote attackers to bypass intended CORS restrictions via an inappropriate header.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- DSA-2883
- DSA-2883
- 65930
- 65930
- https://code.google.com/p/chromium/issues/detail?id=332023
- https://code.google.com/p/chromium/issues/detail?id=332023
- https://src.chromium.org/viewvc/chrome?revision=249114&view=revision
- https://src.chromium.org/viewvc/chrome?revision=249114&view=revision
Modified: 2024-11-21
CVE-2013-6667
Multiple unspecified vulnerabilities in Google Chrome before 33.0.1750.146 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- DSA-2883
- DSA-2883
- 65930
- 65930
- https://code.google.com/p/chromium/issues/detail?id=329006
- https://code.google.com/p/chromium/issues/detail?id=329006
- https://code.google.com/p/chromium/issues/detail?id=332947
- https://code.google.com/p/chromium/issues/detail?id=332947
- https://code.google.com/p/chromium/issues/detail?id=333279
- https://code.google.com/p/chromium/issues/detail?id=333279
- https://code.google.com/p/chromium/issues/detail?id=333280
- https://code.google.com/p/chromium/issues/detail?id=333280
- https://code.google.com/p/chromium/issues/detail?id=339667
- https://code.google.com/p/chromium/issues/detail?id=339667
- https://code.google.com/p/chromium/issues/detail?id=341060
- https://code.google.com/p/chromium/issues/detail?id=341060
- https://code.google.com/p/chromium/issues/detail?id=341063
- https://code.google.com/p/chromium/issues/detail?id=341063
- https://code.google.com/p/chromium/issues/detail?id=341068
- https://code.google.com/p/chromium/issues/detail?id=341068
- https://code.google.com/p/chromium/issues/detail?id=343265
- https://code.google.com/p/chromium/issues/detail?id=343265
- https://code.google.com/p/chromium/issues/detail?id=343964
- https://code.google.com/p/chromium/issues/detail?id=343964
- https://code.google.com/p/chromium/issues/detail?id=344186
- https://code.google.com/p/chromium/issues/detail?id=344186
- https://code.google.com/p/chromium/issues/detail?id=344887
- https://code.google.com/p/chromium/issues/detail?id=344887
- https://code.google.com/p/chromium/issues/detail?id=345959
- https://code.google.com/p/chromium/issues/detail?id=345959
- https://code.google.com/p/chromium/issues/detail?id=347302
- https://code.google.com/p/chromium/issues/detail?id=347302
- https://code.google.com/p/chromium/issues/detail?id=347909
- https://code.google.com/p/chromium/issues/detail?id=347909
- https://code.google.com/p/chromium/issues/detail?id=348175
- https://code.google.com/p/chromium/issues/detail?id=348175
Modified: 2024-11-21
CVE-2013-6668
Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10, as used in Google Chrome before 33.0.1750.146, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://advisories.mageia.org/MGASA-2014-0516.html
- http://advisories.mageia.org/MGASA-2014-0516.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
- 61184
- 61184
- DSA-2883
- DSA-2883
- MDVSA-2015:142
- MDVSA-2015:142
- 65930
- 65930
- http://www-01.ibm.com/support/docview.wss?uid=swg21683389
- http://www-01.ibm.com/support/docview.wss?uid=swg21683389
- https://code.google.com/p/chromium/issues/detail?id=343964
- https://code.google.com/p/chromium/issues/detail?id=343964
- https://code.google.com/p/chromium/issues/detail?id=344186
- https://code.google.com/p/chromium/issues/detail?id=344186
- https://code.google.com/p/chromium/issues/detail?id=347909
- https://code.google.com/p/chromium/issues/detail?id=347909
- https://code.google.com/p/v8/source/detail?r=19475
- https://code.google.com/p/v8/source/detail?r=19475
- https://code.google.com/p/v8/source/detail?r=19553
- https://code.google.com/p/v8/source/detail?r=19553
- https://code.google.com/p/v8/source/detail?r=19599
- https://code.google.com/p/v8/source/detail?r=19599
Modified: 2024-11-21
CVE-2013-6802
Google Chrome before 31.0.1650.57 allows remote attackers to bypass intended sandbox restrictions by leveraging access to a renderer process, as demonstrated during a Mobile Pwn2Own competition at PacSec 2013, a different vulnerability than CVE-2013-6632.
- http://googlechromereleases.blogspot.com/2013/11/chrome-for-android-update.html
- http://googlechromereleases.blogspot.com/2013/11/chrome-for-android-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update_14.html
- http://www.hppwn2own.com/chrome-nexus-4-samsung-galaxy-s4-falls/
- http://www.hppwn2own.com/chrome-nexus-4-samsung-galaxy-s4-falls/
- https://code.google.com/p/chromium/issues/detail?id=319117
- https://code.google.com/p/chromium/issues/detail?id=319117
- https://code.google.com/p/chromium/issues/detail?id=319125
- https://code.google.com/p/chromium/issues/detail?id=319125
- google-chrome-cve20136802-sec-bypass(89201)
- google-chrome-cve20136802-sec-bypass(89201)
Modified: 2024-11-21
CVE-2014-1681
Multiple unspecified vulnerabilities in Google Chrome before 32.0.1700.102 have unknown impact and attack vectors, related to 12 "security fixes [that were not] either contributed by external researchers or particularly interesting."
Modified: 2024-11-21
CVE-2014-1700
Use-after-free vulnerability in modules/speech/SpeechSynthesis.cpp in Blink, as used in Google Chrome before 33.0.1750.149, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of a certain utterance data structure.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 1029914
- 1029914
- https://code.google.com/p/chromium/issues/detail?id=344881
- https://code.google.com/p/chromium/issues/detail?id=344881
- https://src.chromium.org/viewvc/blink?revision=168171&view=revision
- https://src.chromium.org/viewvc/blink?revision=168171&view=revision
Modified: 2024-11-21
CVE-2014-1701
The GenerateFunction function in bindings/scripts/code_generator_v8.pm in Blink, as used in Google Chrome before 33.0.1750.149, does not implement a certain cross-origin restriction for the EventTarget::dispatchEvent function, which allows remote attackers to conduct Universal XSS (UXSS) attacks via vectors involving events.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 1029914
- 1029914
- https://code.google.com/p/chromium/issues/detail?id=342618
- https://code.google.com/p/chromium/issues/detail?id=342618
- https://src.chromium.org/viewvc/blink?revision=166999&view=revision
- https://src.chromium.org/viewvc/blink?revision=166999&view=revision
Modified: 2024-11-21
CVE-2014-1702
Use-after-free vulnerability in the DatabaseThread::cleanupDatabaseThread function in modules/webdatabase/DatabaseThread.cpp in the web database implementation in Blink, as used in Google Chrome before 33.0.1750.149, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of scheduled tasks during shutdown of a thread.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 1029914
- 1029914
- https://code.google.com/p/chromium/issues/detail?id=333058
- https://code.google.com/p/chromium/issues/detail?id=333058
- https://src.chromium.org/viewvc/blink?revision=168059&view=revision
- https://src.chromium.org/viewvc/blink?revision=168059&view=revision
Modified: 2024-11-21
CVE-2014-1703
Use-after-free vulnerability in the WebSocketDispatcherHost::SendOrDrop function in content/browser/renderer_host/websocket_dispatcher_host.cc in the Web Sockets implementation in Google Chrome before 33.0.1750.149 might allow remote attackers to bypass the sandbox protection mechanism by leveraging an incorrect deletion in a certain failure case.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 1029914
- 1029914
- https://code.google.com/p/chromium/issues/detail?id=338354
- https://code.google.com/p/chromium/issues/detail?id=338354
- https://src.chromium.org/viewvc/chrome?revision=247627&view=revision
- https://src.chromium.org/viewvc/chrome?revision=247627&view=revision
Modified: 2024-11-21
CVE-2014-1704
Multiple unspecified vulnerabilities in Google V8 before 3.23.17.18, as used in Google Chrome before 33.0.1750.149, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 1029914
- 1029914
- https://code.google.com/p/chromium/issues/detail?id=328202
- https://code.google.com/p/chromium/issues/detail?id=328202
- https://code.google.com/p/chromium/issues/detail?id=345715
- https://code.google.com/p/chromium/issues/detail?id=345715
- https://code.google.com/p/chromium/issues/detail?id=349079
- https://code.google.com/p/chromium/issues/detail?id=349079
- https://code.google.com/p/v8/source/detail?r=18564
- https://code.google.com/p/v8/source/detail?r=18564
- https://code.google.com/p/v8/source/detail?r=19614
- https://code.google.com/p/v8/source/detail?r=19614
- https://code.google.com/p/v8/source/detail?r=19668
- https://code.google.com/p/v8/source/detail?r=19668
Modified: 2024-11-21
CVE-2014-1705
Google V8, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=351787
- https://code.google.com/p/chromium/issues/detail?id=351787
Modified: 2024-11-21
CVE-2014-1713
Use-after-free vulnerability in the AttributeSetter function in bindings/templates/attributes.cpp in the bindings in Blink, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving the document.location value.
- 20140326 VUPEN Security Research - Google Chrome Blink "locationAttributeSetter" Use-after-free (Pwn2Own)
- 20140326 VUPEN Security Research - Google Chrome Blink "locationAttributeSetter" Use-after-free (Pwn2Own)
- APPLE-SA-2014-04-01-1
- APPLE-SA-2014-04-01-1
- APPLE-SA-2014-04-22-3
- APPLE-SA-2014-04-22-3
- APPLE-SA-2014-04-22-2
- APPLE-SA-2014-04-22-2
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- https://code.google.com/p/chromium/issues/detail?id=352374
- https://code.google.com/p/chromium/issues/detail?id=352374
- https://src.chromium.org/viewvc/blink?revision=169176&view=revision
- https://src.chromium.org/viewvc/blink?revision=169176&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2014-1715
Directory traversal vulnerability in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows has unspecified impact and attack vectors.
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
- openSUSE-SU-2014:0501
- openSUSE-SU-2014:0501
- GLSA-201408-16
- GLSA-201408-16
- DSA-2883
- DSA-2883
- 66249
- 66249
- https://code.google.com/p/chromium/issues/detail?id=352429
- https://code.google.com/p/chromium/issues/detail?id=352429
Modified: 2024-11-21
CVE-2014-1716
Cross-site scripting (XSS) vulnerability in the Runtime_SetPrototype function in runtime.cc in Google V8, as used in Google Chrome before 34.0.1847.116, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)."
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=354123
- https://code.google.com/p/chromium/issues/detail?id=354123
- https://code.google.com/p/v8/source/detail?r=20138
- https://code.google.com/p/v8/source/detail?r=20138
Modified: 2024-11-21
CVE-2014-1717
Google V8, as used in Google Chrome before 34.0.1847.116, does not properly use numeric casts during handling of typed arrays, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JavaScript code.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=353004
- https://code.google.com/p/chromium/issues/detail?id=353004
- https://code.google.com/p/v8/source/detail?r=20020
- https://code.google.com/p/v8/source/detail?r=20020
Modified: 2024-11-21
CVE-2014-1718
Integer overflow in the SoftwareFrameManager::SwapToNewFrame function in content/browser/renderer_host/software_frame_manager.cc in the software compositor in Google Chrome before 34.0.1847.116 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an attempted mapping of a large amount of renderer memory.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=348332
- https://code.google.com/p/chromium/issues/detail?id=348332
- https://src.chromium.org/viewvc/chrome?revision=257417&view=revision
- https://src.chromium.org/viewvc/chrome?revision=257417&view=revision
- https://src.chromium.org/viewvc/chrome?revision=258418&view=revision
- https://src.chromium.org/viewvc/chrome?revision=258418&view=revision
- https://src.chromium.org/viewvc/chrome?revision=260969&view=revision
- https://src.chromium.org/viewvc/chrome?revision=260969&view=revision
- https://src.chromium.org/viewvc/chrome?revision=261817&view=revision
- https://src.chromium.org/viewvc/chrome?revision=261817&view=revision
Modified: 2024-11-21
CVE-2014-1719
Use-after-free vulnerability in the WebSharedWorkerStub::OnTerminateWorkerContext function in content/worker/websharedworker_stub.cc in the Web Workers implementation in Google Chrome before 34.0.1847.116 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via vectors that trigger a SharedWorker termination during script loading.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=343661
- https://code.google.com/p/chromium/issues/detail?id=343661
- https://src.chromium.org/viewvc/chrome?revision=252010&view=revision
- https://src.chromium.org/viewvc/chrome?revision=252010&view=revision
Modified: 2024-11-21
CVE-2014-1720
Use-after-free vulnerability in the HTMLBodyElement::insertedInto function in core/html/HTMLBodyElement.cpp in Blink, as used in Google Chrome before 34.0.1847.116, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving attributes.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=356095
- https://code.google.com/p/chromium/issues/detail?id=356095
- https://src.chromium.org/viewvc/blink?revision=170216&view=revision
- https://src.chromium.org/viewvc/blink?revision=170216&view=revision
Modified: 2024-11-21
CVE-2014-1721
Google V8, as used in Google Chrome before 34.0.1847.116, does not properly implement lazy deoptimization, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted JavaScript code, as demonstrated by improper handling of a heap allocation of a number outside the Small Integer (aka smi) range.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=350434
- https://code.google.com/p/chromium/issues/detail?id=350434
- https://code.google.com/p/v8/source/detail?r=19834
- https://code.google.com/p/v8/source/detail?r=19834
Modified: 2024-11-21
CVE-2014-1722
Use-after-free vulnerability in the RenderBlock::addChildIgnoringAnonymousColumnBlocks function in core/rendering/RenderBlock.cpp in Blink, as used in Google Chrome before 34.0.1847.116, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving addition of a child node.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=330626
- https://code.google.com/p/chromium/issues/detail?id=330626
- https://src.chromium.org/viewvc/blink?revision=164405&view=revision
- https://src.chromium.org/viewvc/blink?revision=164405&view=revision
Modified: 2024-11-21
CVE-2014-1723
The UnescapeURLWithOffsetsImpl function in net/base/escape.cc in Google Chrome before 34.0.1847.116 does not properly handle bidirectional Internationalized Resource Identifiers (IRIs), which makes it easier for remote attackers to spoof URLs via crafted use of right-to-left (RTL) Unicode text.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=337746
- https://code.google.com/p/chromium/issues/detail?id=337746
- https://src.chromium.org/viewvc/chrome?revision=254091&view=revision
- https://src.chromium.org/viewvc/chrome?revision=254091&view=revision
Modified: 2024-11-21
CVE-2014-1724
Use-after-free vulnerability in Free(b)soft Laboratory Speech Dispatcher 0.7.1, as used in Google Chrome before 34.0.1847.116, allows remote attackers to cause a denial of service (application hang) or possibly have unspecified other impact via a text-to-speech request.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=327295
- https://code.google.com/p/chromium/issues/detail?id=327295
- https://src.chromium.org/viewvc/chrome?revision=259109&view=revision
- https://src.chromium.org/viewvc/chrome?revision=259109&view=revision
Modified: 2024-11-21
CVE-2014-1725
The base64DecodeInternal function in wtf/text/Base64.cpp in Blink, as used in Google Chrome before 34.0.1847.116, does not properly handle string data composed exclusively of whitespace characters, which allows remote attackers to cause a denial of service (out-of-bounds read) via a window.atob method call.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=357332
- https://code.google.com/p/chromium/issues/detail?id=357332
- https://src.chromium.org/viewvc/blink?revision=170264&view=revision
- https://src.chromium.org/viewvc/blink?revision=170264&view=revision
Modified: 2024-11-21
CVE-2014-1726
The drag implementation in Google Chrome before 34.0.1847.116 allows user-assisted remote attackers to bypass the Same Origin Policy and forge local pathnames by leveraging renderer access.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=346135
- https://code.google.com/p/chromium/issues/detail?id=346135
- https://src.chromium.org/viewvc/chrome?revision=259353&view=revision
- https://src.chromium.org/viewvc/chrome?revision=259353&view=revision
Modified: 2024-11-21
CVE-2014-1727
Use-after-free vulnerability in content/renderer/renderer_webcolorchooser_impl.h in Google Chrome before 34.0.1847.116 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to forms.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=342735
- https://code.google.com/p/chromium/issues/detail?id=342735
- https://src.chromium.org/viewvc/chrome?revision=255276&view=revision
- https://src.chromium.org/viewvc/chrome?revision=255276&view=revision
Modified: 2024-11-21
CVE-2014-1728
Multiple unspecified vulnerabilities in Google Chrome before 34.0.1847.116 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=345820
- https://code.google.com/p/chromium/issues/detail?id=345820
- https://code.google.com/p/chromium/issues/detail?id=347262
- https://code.google.com/p/chromium/issues/detail?id=347262
- https://code.google.com/p/chromium/issues/detail?id=348319
- https://code.google.com/p/chromium/issues/detail?id=348319
- https://code.google.com/p/chromium/issues/detail?id=350533
- https://code.google.com/p/chromium/issues/detail?id=350533
- https://code.google.com/p/chromium/issues/detail?id=350537
- https://code.google.com/p/chromium/issues/detail?id=350537
- https://code.google.com/p/chromium/issues/detail?id=350863
- https://code.google.com/p/chromium/issues/detail?id=350863
- https://code.google.com/p/chromium/issues/detail?id=351815
- https://code.google.com/p/chromium/issues/detail?id=351815
- https://code.google.com/p/chromium/issues/detail?id=352982
- https://code.google.com/p/chromium/issues/detail?id=352982
- https://code.google.com/p/chromium/issues/detail?id=353013
- https://code.google.com/p/chromium/issues/detail?id=353013
- https://code.google.com/p/chromium/issues/detail?id=354297
- https://code.google.com/p/chromium/issues/detail?id=354297
- https://code.google.com/p/chromium/issues/detail?id=355586
- https://code.google.com/p/chromium/issues/detail?id=355586
- https://code.google.com/p/chromium/issues/detail?id=356235
- https://code.google.com/p/chromium/issues/detail?id=356235
- https://code.google.com/p/chromium/issues/detail?id=356517
- https://code.google.com/p/chromium/issues/detail?id=356517
- https://code.google.com/p/chromium/issues/detail?id=358059
- https://code.google.com/p/chromium/issues/detail?id=358059
- https://code.google.com/p/chromium/issues/detail?id=360298
- https://code.google.com/p/chromium/issues/detail?id=360298
Modified: 2024-11-21
CVE-2014-1729
Multiple unspecified vulnerabilities in Google V8 before 3.24.35.22, as used in Google Chrome before 34.0.1847.116, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=345820
- https://code.google.com/p/chromium/issues/detail?id=345820
- https://code.google.com/p/chromium/issues/detail?id=347262
- https://code.google.com/p/chromium/issues/detail?id=347262
- https://code.google.com/p/chromium/issues/detail?id=348319
- https://code.google.com/p/chromium/issues/detail?id=348319
- https://code.google.com/p/chromium/issues/detail?id=350863
- https://code.google.com/p/chromium/issues/detail?id=350863
- https://code.google.com/p/chromium/issues/detail?id=352982
- https://code.google.com/p/chromium/issues/detail?id=352982
- https://code.google.com/p/chromium/issues/detail?id=355586
- https://code.google.com/p/chromium/issues/detail?id=355586
- https://code.google.com/p/chromium/issues/detail?id=358059
- https://code.google.com/p/chromium/issues/detail?id=358059
- https://code.google.com/p/v8/source/detail?r=19572
- https://code.google.com/p/v8/source/detail?r=19572
- https://code.google.com/p/v8/source/detail?r=19584
- https://code.google.com/p/v8/source/detail?r=19584
- https://code.google.com/p/v8/source/detail?r=19923
- https://code.google.com/p/v8/source/detail?r=19923
- https://code.google.com/p/v8/source/detail?r=20033
- https://code.google.com/p/v8/source/detail?r=20033
- https://code.google.com/p/v8/source/detail?r=20345
- https://code.google.com/p/v8/source/detail?r=20345
- https://code.google.com/p/v8/source/detail?r=20409
- https://code.google.com/p/v8/source/detail?r=20409
Modified: 2024-11-21
CVE-2014-1731
core/html/HTMLSelectElement.cpp in the DOM implementation in Blink, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, does not properly check renderer state upon a focus event, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion" for SELECT elements.
- APPLE-SA-2014-05-21-1
- APPLE-SA-2014-05-21-1
- APPLE-SA-2014-06-30-3
- APPLE-SA-2014-06-30-3
- APPLE-SA-2014-06-30-4
- APPLE-SA-2014-06-30-4
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html
- openSUSE-SU-2014:0668
- openSUSE-SU-2014:0668
- openSUSE-SU-2014:0669
- openSUSE-SU-2014:0669
- 58301
- 58301
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- http://support.apple.com/kb/HT6254
- http://support.apple.com/kb/HT6254
- DSA-2920
- DSA-2920
- 67572
- 67572
- https://code.google.com/p/chromium/issues/detail?id=349903
- https://code.google.com/p/chromium/issues/detail?id=349903
- https://src.chromium.org/viewvc/blink?revision=171216&view=revision
- https://src.chromium.org/viewvc/blink?revision=171216&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2014-1732
Use-after-free vulnerability in browser/ui/views/speech_recognition_bubble_views.cc in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux allows remote attackers to cause a denial of service or possibly have unspecified other impact via an INPUT element that triggers the presence of a Speech Recognition Bubble window for an incorrect duration.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html
- openSUSE-SU-2014:0668
- openSUSE-SU-2014:0668
- openSUSE-SU-2014:0669
- openSUSE-SU-2014:0669
- 58301
- 58301
- GLSA-201408-16
- GLSA-201408-16
- DSA-2920
- DSA-2920
- https://code.google.com/p/chromium/issues/detail?id=352851
- https://code.google.com/p/chromium/issues/detail?id=352851
- https://src.chromium.org/viewvc/chrome?revision=261737&view=revision
- https://src.chromium.org/viewvc/chrome?revision=261737&view=revision
Modified: 2024-11-21
CVE-2014-1733
The PointerCompare function in codegen.cc in Seccomp-BPF, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, does not properly merge blocks, which might allow remote attackers to bypass intended sandbox restrictions by leveraging renderer access.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html
- openSUSE-SU-2014:0668
- openSUSE-SU-2014:0668
- openSUSE-SU-2014:0669
- openSUSE-SU-2014:0669
- 58301
- 58301
- GLSA-201408-16
- GLSA-201408-16
- DSA-2920
- DSA-2920
- https://code.google.com/p/chromium/issues/detail?id=351103
- https://code.google.com/p/chromium/issues/detail?id=351103
- https://src.chromium.org/viewvc/chrome?revision=260157&view=revision
- https://src.chromium.org/viewvc/chrome?revision=260157&view=revision
Modified: 2024-11-21
CVE-2014-1740
Multiple use-after-free vulnerabilities in net/websockets/websocket_job.cc in the WebSockets implementation in Google Chrome before 34.0.1847.137 allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to WebSocketJob deletion.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2930
- DSA-2930
- 67374
- 67374
- 1030240
- 1030240
- https://code.google.com/p/chromium/issues/detail?id=358038
- https://code.google.com/p/chromium/issues/detail?id=358038
- https://src.chromium.org/viewvc/chrome?revision=261707&view=revision
- https://src.chromium.org/viewvc/chrome?revision=261707&view=revision
Modified: 2024-11-21
CVE-2014-1741
Multiple integer overflows in the replace-data functionality in the CharacterData interface implementation in core/dom/CharacterData.cpp in Blink, as used in Google Chrome before 34.0.1847.137, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to ranges.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2930
- DSA-2930
- 67376
- 67376
- 1030240
- 1030240
- https://code.google.com/p/chromium/issues/detail?id=349898
- https://code.google.com/p/chromium/issues/detail?id=349898
- https://src.chromium.org/viewvc/blink?revision=171165&view=revision
- https://src.chromium.org/viewvc/blink?revision=171165&view=revision
Modified: 2024-11-21
CVE-2014-1742
Use-after-free vulnerability in the FrameSelection::updateAppearance function in core/editing/FrameSelection.cpp in Blink, as used in Google Chrome before 34.0.1847.137, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper RenderObject handling.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2930
- DSA-2930
- 67375
- 67375
- 1030240
- 1030240
- https://code.google.com/p/chromium/issues/detail?id=356690
- https://code.google.com/p/chromium/issues/detail?id=356690
- https://src.chromium.org/viewvc/blink?revision=171440&view=revision
- https://src.chromium.org/viewvc/blink?revision=171440&view=revision
Modified: 2024-11-21
CVE-2014-1743
Use-after-free vulnerability in the StyleElement::removedFromDocument function in core/dom/StyleElement.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted JavaScript code that triggers tree mutation.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=356653
- https://code.google.com/p/chromium/issues/detail?id=356653
- https://src.chromium.org/viewvc/blink?revision=170702&view=revision
- https://src.chromium.org/viewvc/blink?revision=170702&view=revision
Modified: 2024-11-21
CVE-2014-1744
Integer overflow in the AudioInputRendererHost::OnCreateStream function in content/browser/renderer_host/media/audio_input_renderer_host.cc in Google Chrome before 35.0.1916.114 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a large shared-memory allocation.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=359454
- https://code.google.com/p/chromium/issues/detail?id=359454
- https://src.chromium.org/viewvc/chrome?revision=261549&view=revision
- https://src.chromium.org/viewvc/chrome?revision=261549&view=revision
Modified: 2024-11-21
CVE-2014-1745
Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger removal of an SVGFontFaceElement object, related to core/svg/SVGFontFaceElement.cpp.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- GLSA-201408-16
- GLSA-201408-16
- DSA-2939
- DSA-2939
- [oss-security] 20240206 WebKitGTK and WPE WebKit Security Advisory WSA-2024-0001
- [oss-security] 20240206 WebKitGTK and WPE WebKit Security Advisory WSA-2024-0001
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=346192
- https://code.google.com/p/chromium/issues/detail?id=346192
- https://src.chromium.org/viewvc/blink?revision=167993&view=revision
- https://src.chromium.org/viewvc/blink?revision=167993&view=revision
Modified: 2024-11-21
CVE-2014-1746
The InMemoryUrlProtocol::Read function in media/filters/in_memory_url_protocol.cc in Google Chrome before 35.0.1916.114 relies on an insufficiently large integer data type, which allows remote attackers to cause a denial of service (out-of-bounds read) via vectors that trigger use of a large buffer.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=364065
- https://code.google.com/p/chromium/issues/detail?id=364065
- https://src.chromium.org/viewvc/chrome?revision=267280&view=revision
- https://src.chromium.org/viewvc/chrome?revision=267280&view=revision
Modified: 2024-11-21
CVE-2014-1747
Cross-site scripting (XSS) vulnerability in the DocumentLoader::maybeCreateArchive function in core/loader/DocumentLoader.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to inject arbitrary web script or HTML via crafted MHTML content, aka "Universal XSS (UXSS)."
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- GLSA-201408-16
- GLSA-201408-16
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=330663
- https://code.google.com/p/chromium/issues/detail?id=330663
- https://src.chromium.org/viewvc/blink?revision=169499&view=revision
- https://src.chromium.org/viewvc/blink?revision=169499&view=revision
Modified: 2024-11-21
CVE-2014-1748
The ScrollView::paint function in platform/scroll/ScrollView.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to spoof the UI by extending scrollbar painting into the parent frame.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- APPLE-SA-2014-12-2-1
- APPLE-SA-2014-12-2-1
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 58920
- 58920
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- http://support.apple.com/kb/HT6596
- http://support.apple.com/kb/HT6596
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- USN-2937-1
- USN-2937-1
- https://code.google.com/p/chromium/issues/detail?id=331168
- https://code.google.com/p/chromium/issues/detail?id=331168
- https://src.chromium.org/viewvc/blink?revision=170625&view=revision
- https://src.chromium.org/viewvc/blink?revision=170625&view=revision
Modified: 2024-11-21
CVE-2014-1749
Multiple unspecified vulnerabilities in Google Chrome before 35.0.1916.114 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- GLSA-201408-16
- GLSA-201408-16
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=374649
- https://code.google.com/p/chromium/issues/detail?id=374649
Modified: 2024-11-21
CVE-2014-3152
Integer underflow in the LCodeGen::PrepareKeyedOperand function in arm/lithium-codegen-arm.cc in Google V8 before 3.25.28.16, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a negative key value.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- FEDORA-2015-6890
- FEDORA-2015-6890
- FEDORA-2015-6908
- FEDORA-2015-6908
- FEDORA-2015-6845
- FEDORA-2015-6845
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- 60372
- 60372
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=358057
- https://code.google.com/p/chromium/issues/detail?id=358057
- https://code.google.com/p/v8/source/detail?r=20363
- https://code.google.com/p/v8/source/detail?r=20363
Modified: 2024-11-21
CVE-2014-3154
Use-after-free vulnerability in the ChildThread::Shutdown function in content/child/child_thread.cc in the filesystem API in Google Chrome before 35.0.1916.153 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to a Blink shutdown.
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- 58585
- 58585
- 59090
- 59090
- 60061
- 60061
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2959
- DSA-2959
- 67977
- 67977
- https://code.google.com/p/chromium/issues/detail?id=369525
- https://code.google.com/p/chromium/issues/detail?id=369525
- https://src.chromium.org/viewvc/blink?revision=173620&view=revision
- https://src.chromium.org/viewvc/blink?revision=173620&view=revision
- https://src.chromium.org/viewvc/chrome?revision=269345&view=revision
- https://src.chromium.org/viewvc/chrome?revision=269345&view=revision
Modified: 2024-11-21
CVE-2014-3155
net/spdy/spdy_write_queue.cc in the SPDY implementation in Google Chrome before 35.0.1916.153 allows remote attackers to cause a denial of service (out-of-bounds read) by leveraging incorrect queue maintenance.
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- 58585
- 58585
- 59090
- 59090
- 60061
- 60061
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2959
- DSA-2959
- 67980
- 67980
- https://code.google.com/p/chromium/issues/detail?id=369539
- https://code.google.com/p/chromium/issues/detail?id=369539
- https://src.chromium.org/viewvc/chrome?revision=267984&view=revision
- https://src.chromium.org/viewvc/chrome?revision=267984&view=revision
- https://src.chromium.org/viewvc/chrome?revision=268730&view=revision
- https://src.chromium.org/viewvc/chrome?revision=268730&view=revision
- https://src.chromium.org/viewvc/chrome?revision=269246&view=revision
- https://src.chromium.org/viewvc/chrome?revision=269246&view=revision
Modified: 2024-11-21
CVE-2014-3156
Buffer overflow in the clipboard implementation in Google Chrome before 35.0.1916.153 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger unexpected bitmap data, related to content/renderer/renderer_clipboard_client.cc and content/renderer/webclipboard_impl.cc.
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- 58585
- 58585
- 59090
- 59090
- 60061
- 60061
- GLSA-201408-16
- GLSA-201408-16
- DSA-2959
- DSA-2959
- 67981
- 67981
- https://code.google.com/p/chromium/issues/detail?id=369621
- https://code.google.com/p/chromium/issues/detail?id=369621
- https://src.chromium.org/viewvc/chrome?revision=271730&view=revision
- https://src.chromium.org/viewvc/chrome?revision=271730&view=revision
Modified: 2024-11-21
CVE-2014-3157
Heap-based buffer overflow in the FFmpegVideoDecoder::GetVideoBuffer function in media/filters/ffmpeg_video_decoder.cc in Google Chrome before 35.0.1916.153 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging VideoFrame data structures that are too small for proper interaction with an underlying FFmpeg library.
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- 58585
- 58585
- 59090
- 59090
- 60061
- 60061
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2959
- DSA-2959
- 67972
- 67972
- https://code.google.com/p/chromium/issues/detail?id=368980
- https://code.google.com/p/chromium/issues/detail?id=368980
- https://src.chromium.org/viewvc/chrome?revision=268831&view=revision
- https://src.chromium.org/viewvc/chrome?revision=268831&view=revision
Modified: 2024-11-21
CVE-2014-3160
The ResourceFetcher::canRequest function in core/fetch/ResourceFetcher.cpp in Blink, as used in Google Chrome before 36.0.1985.125, does not properly restrict subresource requests associated with SVG files, which allows remote attackers to bypass the Same Origin Policy via a crafted file.
- http://googlechromereleases.blogspot.com/2014/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/07/stable-channel-update.html
- 60061
- 60061
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 68677
- 68677
- https://code.google.com/p/chromium/issues/detail?id=380885
- https://code.google.com/p/chromium/issues/detail?id=380885
- https://src.chromium.org/viewvc/blink?revision=176084&view=revision
- https://src.chromium.org/viewvc/blink?revision=176084&view=revision
Modified: 2024-11-21
CVE-2014-3165
Use-after-free vulnerability in modules/websockets/WorkerThreadableWebSocketChannel.cpp in the Web Sockets implementation in Blink, as used in Google Chrome before 36.0.1985.143, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an unexpectedly long lifetime of a temporary object during method completion.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
- 59904
- 59904
- 60798
- 60798
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69201
- 69201
- 1030732
- 1030732
- https://code.google.com/p/chromium/issues/detail?id=390174
- https://code.google.com/p/chromium/issues/detail?id=390174
- google-chrome-cve20143165-code-exec(95247)
- google-chrome-cve20143165-code-exec(95247)
- https://src.chromium.org/viewvc/blink?revision=177359&view=revision
- https://src.chromium.org/viewvc/blink?revision=177359&view=revision
Modified: 2024-11-21
CVE-2014-3166
The Public Key Pinning (PKP) implementation in Google Chrome before 36.0.1985.143 on Windows, OS X, and Linux, and before 36.0.1985.135 on Android, does not correctly consider the properties of SPDY connections, which allows remote attackers to obtain sensitive information by leveraging the use of multiple domain names.
- http://googlechromereleases.blogspot.com/2014/08/chrome-for-android-update.html
- http://googlechromereleases.blogspot.com/2014/08/chrome-for-android-update.html
- http://googlechromereleases.blogspot.com/2014/08/chrome-for-ios-update.html
- http://googlechromereleases.blogspot.com/2014/08/chrome-for-ios-update.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
- 59693
- 59693
- 59904
- 59904
- 60685
- 60685
- 60798
- 60798
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- [tls] 20140810 Re: Inter-protocol attacks
- [tls] 20140810 Re: Inter-protocol attacks
- 69202
- 69202
- 1030732
- 1030732
- https://code.google.com/p/chromium/issues/detail?id=398925
- https://code.google.com/p/chromium/issues/detail?id=398925
- https://src.chromium.org/viewvc/chrome?revision=286598&view=revision
- https://src.chromium.org/viewvc/chrome?revision=286598&view=revision
- https://src.chromium.org/viewvc/chrome?revision=288435&view=revision
- https://src.chromium.org/viewvc/chrome?revision=288435&view=revision
Modified: 2024-11-21
CVE-2014-3167
Multiple unspecified vulnerabilities in Google Chrome before 36.0.1985.143 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
- 59904
- 59904
- 60798
- 60798
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69203
- 69203
- 1030732
- 1030732
- https://code.google.com/p/chromium/issues/detail?id=400950
- https://code.google.com/p/chromium/issues/detail?id=400950
- google-chrome-cve20143167-unspec(95249)
- google-chrome-cve20143167-unspec(95249)
Modified: 2024-11-21
CVE-2014-3168
Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 37.0.2062.94, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper caching associated with animation.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 60424
- 60424
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69398
- 69398
- 1030767
- 1030767
- https://crbug.com/369860
- https://crbug.com/369860
- google-chrome-cve20143168-code-exec(95468)
- google-chrome-cve20143168-code-exec(95468)
- https://src.chromium.org/viewvc/blink?revision=174338&view=revision
- https://src.chromium.org/viewvc/blink?revision=174338&view=revision
- https://src.chromium.org/viewvc/blink?revision=174923&view=revision
- https://src.chromium.org/viewvc/blink?revision=174923&view=revision
Modified: 2024-11-21
CVE-2014-3169
Use-after-free vulnerability in core/dom/ContainerNode.cpp in the DOM implementation in Blink, as used in Google Chrome before 37.0.2062.94, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging script execution that occurs before notification of node removal.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 60424
- 60424
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69405
- 69405
- 1030767
- 1030767
- https://crbug.com/387389
- https://crbug.com/387389
- google-chrome-cve20143169-code-exec(95469)
- google-chrome-cve20143169-code-exec(95469)
- https://src.chromium.org/viewvc/blink?revision=178976&view=revision
- https://src.chromium.org/viewvc/blink?revision=178976&view=revision
Modified: 2024-11-21
CVE-2014-3170
extensions/common/url_pattern.cc in Google Chrome before 37.0.2062.94 does not prevent use of a '\0' character in a host name, which allows remote attackers to spoof the extension permission dialog by relying on truncation after this character.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69400
- 69400
- 1030767
- 1030767
- https://crbug.com/390624
- https://crbug.com/390624
- google-chrome-cve20143170-spoofing(95470)
- google-chrome-cve20143170-spoofing(95470)
- https://src.chromium.org/viewvc/chrome?revision=285492&view=revision
- https://src.chromium.org/viewvc/chrome?revision=285492&view=revision
Modified: 2024-11-21
CVE-2014-3171
Use-after-free vulnerability in the V8 bindings in Blink, as used in Google Chrome before 37.0.2062.94, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper use of HashMap add operations instead of HashMap set operations, related to bindings/core/v8/DOMWrapperMap.h and bindings/core/v8/SerializedScriptValue.cpp.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 60424
- 60424
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69406
- 69406
- 1030767
- 1030767
- https://crbug.com/390928
- https://crbug.com/390928
- google-chrome-cve20143171-code-exec(95471)
- google-chrome-cve20143171-code-exec(95471)
- https://src.chromium.org/viewvc/blink?revision=178823&view=revision
- https://src.chromium.org/viewvc/blink?revision=178823&view=revision
Modified: 2024-11-21
CVE-2014-3172
The Debugger extension API in browser/extensions/api/debugger/debugger_api.cc in Google Chrome before 37.0.2062.94 does not validate a tab's URL before an attach operation, which allows remote attackers to bypass intended access limitations via an extension that uses a restricted URL, as demonstrated by a chrome:// URL.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69401
- 69401
- 1030767
- 1030767
- https://crbug.com/367567
- https://crbug.com/367567
- google-chrome-cve20143172-unspec(95472)
- google-chrome-cve20143172-unspec(95472)
- https://src.chromium.org/viewvc/chrome?revision=280354&view=revision
- https://src.chromium.org/viewvc/chrome?revision=280354&view=revision
Modified: 2024-11-21
CVE-2014-3173
The WebGL implementation in Google Chrome before 37.0.2062.94 does not ensure that clear calls interact properly with the state of a draw buffer, which allows remote attackers to cause a denial of service (read of uninitialized memory) via a crafted CANVAS element, related to gpu/command_buffer/service/framebuffer_manager.cc and gpu/command_buffer/service/gles2_cmd_decoder.cc.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 60424
- 60424
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69403
- 69403
- 1030767
- 1030767
- https://crbug.com/376951
- https://crbug.com/376951
- google-chrome-cve20143173-info-disc(95473)
- google-chrome-cve20143173-info-disc(95473)
- https://src.chromium.org/viewvc/chrome?revision=275338&view=revision
- https://src.chromium.org/viewvc/chrome?revision=275338&view=revision
Modified: 2024-11-21
CVE-2014-3174
modules/webaudio/BiquadDSPKernel.cpp in the Web Audio API implementation in Blink, as used in Google Chrome before 37.0.2062.94, does not properly consider concurrent threads during attempts to update biquad filter coefficients, which allows remote attackers to cause a denial of service (read of uninitialized memory) via crafted API calls.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 60424
- 60424
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69407
- 69407
- 1030767
- 1030767
- https://crbug.com/389219
- https://crbug.com/389219
- google-chrome-cve20143174-info-disc(95474)
- google-chrome-cve20143174-info-disc(95474)
- https://src.chromium.org/viewvc/blink?revision=177250&view=revision
- https://src.chromium.org/viewvc/blink?revision=177250&view=revision
Modified: 2024-11-21
CVE-2014-3175
Multiple unspecified vulnerabilities in Google Chrome before 37.0.2062.94 allow attackers to cause a denial of service or possibly have other impact via unknown vectors, related to the load_truetype_glyph function in truetype/ttgload.c in FreeType and other functions in other components.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 60424
- 60424
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69402
- 69402
- 1030767
- 1030767
- https://code.google.com/p/chromium/issues/detail?id=149871
- https://code.google.com/p/chromium/issues/detail?id=149871
- https://code.google.com/p/chromium/issues/detail?id=337572
- https://code.google.com/p/chromium/issues/detail?id=337572
- https://code.google.com/p/chromium/issues/detail?id=350782
- https://code.google.com/p/chromium/issues/detail?id=350782
- https://code.google.com/p/chromium/issues/detail?id=357452
- https://code.google.com/p/chromium/issues/detail?id=357452
- https://code.google.com/p/chromium/issues/detail?id=364062
- https://code.google.com/p/chromium/issues/detail?id=364062
- https://code.google.com/p/chromium/issues/detail?id=366687
- https://code.google.com/p/chromium/issues/detail?id=366687
- https://code.google.com/p/chromium/issues/detail?id=367991
- https://code.google.com/p/chromium/issues/detail?id=367991
- https://code.google.com/p/chromium/issues/detail?id=368978
- https://code.google.com/p/chromium/issues/detail?id=368978
- https://code.google.com/p/chromium/issues/detail?id=372410
- https://code.google.com/p/chromium/issues/detail?id=372410
- https://code.google.com/p/chromium/issues/detail?id=372413
- https://code.google.com/p/chromium/issues/detail?id=372413
- https://code.google.com/p/chromium/issues/detail?id=379656
- https://code.google.com/p/chromium/issues/detail?id=379656
- https://code.google.com/p/chromium/issues/detail?id=381031
- https://code.google.com/p/chromium/issues/detail?id=381031
- https://code.google.com/p/chromium/issues/detail?id=381244
- https://code.google.com/p/chromium/issues/detail?id=381244
- https://code.google.com/p/chromium/issues/detail?id=381521
- https://code.google.com/p/chromium/issues/detail?id=381521
- https://code.google.com/p/chromium/issues/detail?id=382240
- https://code.google.com/p/chromium/issues/detail?id=382240
- https://code.google.com/p/chromium/issues/detail?id=382241
- https://code.google.com/p/chromium/issues/detail?id=382241
- https://code.google.com/p/chromium/issues/detail?id=382242
- https://code.google.com/p/chromium/issues/detail?id=382242
- https://code.google.com/p/chromium/issues/detail?id=382243
- https://code.google.com/p/chromium/issues/detail?id=382243
- https://code.google.com/p/chromium/issues/detail?id=382601
- https://code.google.com/p/chromium/issues/detail?id=382601
- https://code.google.com/p/chromium/issues/detail?id=382606
- https://code.google.com/p/chromium/issues/detail?id=382606
- https://code.google.com/p/chromium/issues/detail?id=382639
- https://code.google.com/p/chromium/issues/detail?id=382639
- https://code.google.com/p/chromium/issues/detail?id=382656
- https://code.google.com/p/chromium/issues/detail?id=382656
- https://code.google.com/p/chromium/issues/detail?id=382820
- https://code.google.com/p/chromium/issues/detail?id=382820
- https://code.google.com/p/chromium/issues/detail?id=383703
- https://code.google.com/p/chromium/issues/detail?id=383703
- https://code.google.com/p/chromium/issues/detail?id=384662
- https://code.google.com/p/chromium/issues/detail?id=384662
- https://code.google.com/p/chromium/issues/detail?id=387016
- https://code.google.com/p/chromium/issues/detail?id=387016
- https://code.google.com/p/chromium/issues/detail?id=387315
- https://code.google.com/p/chromium/issues/detail?id=387315
- https://code.google.com/p/chromium/issues/detail?id=387371
- https://code.google.com/p/chromium/issues/detail?id=387371
- https://code.google.com/p/chromium/issues/detail?id=388771
- https://code.google.com/p/chromium/issues/detail?id=388771
- https://code.google.com/p/chromium/issues/detail?id=389216
- https://code.google.com/p/chromium/issues/detail?id=389216
- https://code.google.com/p/chromium/issues/detail?id=389280
- https://code.google.com/p/chromium/issues/detail?id=389280
- https://code.google.com/p/chromium/issues/detail?id=389285
- https://code.google.com/p/chromium/issues/detail?id=389285
- https://code.google.com/p/chromium/issues/detail?id=389316
- https://code.google.com/p/chromium/issues/detail?id=389316
- https://code.google.com/p/chromium/issues/detail?id=389570
- https://code.google.com/p/chromium/issues/detail?id=389570
- https://code.google.com/p/chromium/issues/detail?id=390176
- https://code.google.com/p/chromium/issues/detail?id=390176
- https://code.google.com/p/chromium/issues/detail?id=390304
- https://code.google.com/p/chromium/issues/detail?id=390304
- https://code.google.com/p/chromium/issues/detail?id=393938
- https://code.google.com/p/chromium/issues/detail?id=393938
- https://code.google.com/p/chromium/issues/detail?id=394026
- https://code.google.com/p/chromium/issues/detail?id=394026
- https://code.google.com/p/chromium/issues/detail?id=395972
- https://code.google.com/p/chromium/issues/detail?id=395972
- https://code.google.com/p/chromium/issues/detail?id=396255
- https://code.google.com/p/chromium/issues/detail?id=396255
- https://code.google.com/p/chromium/issues/detail?id=397258
- https://code.google.com/p/chromium/issues/detail?id=397258
- https://crbug.com/406143
- https://crbug.com/406143
- google-chrome-cve20143175-unspec(95475)
- google-chrome-cve20143175-unspec(95475)
Modified: 2024-11-21
CVE-2014-3176
Google Chrome before 37.0.2062.94 does not properly handle the interaction of extensions, IPC, the sync API, and Google V8, which allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-3177.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69404
- 69404
- 1030767
- 1030767
- https://crbug.com/386988
- https://crbug.com/386988
- google-chrome-cve20143176-code-exec(95476)
- google-chrome-cve20143176-code-exec(95476)
Modified: 2024-11-21
CVE-2014-3177
Google Chrome before 37.0.2062.94 does not properly handle the interaction of extensions, IPC, the sync API, and Google V8, which allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-3176.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69404
- 69404
- 1030767
- 1030767
- https://crbug.com/386988
- https://crbug.com/386988
- google-chrome-cve20143177-code-exec(95477)
- google-chrome-cve20143177-code-exec(95477)
Modified: 2024-11-21
CVE-2014-3803
The SpeechInput feature in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to enable microphone access and obtain speech-recognition text without indication via an INPUT element with a -x-webkit-speech attribute.
- http://blog.guya.net/2014/04/07/to-listen-without-consent-abusing-the-html5-speech/
- http://blog.guya.net/2014/04/07/to-listen-without-consent-abusing-the-html5-speech/
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- 60372
- 60372
- 67582
- 67582
- https://code.google.com/p/chromium/issues/detail?id=360448
- https://code.google.com/p/chromium/issues/detail?id=360448
- https://src.chromium.org/viewvc/blink?revision=171373&view=revision
- https://src.chromium.org/viewvc/blink?revision=171373&view=revision
Modified: 2024-11-21
CVE-2019-15684
Kaspersky Protection extension for web browser Google Chrome prior to 30.112.62.0 was vulnerable to unauthorized access to its features remotely that could lead to removing other installed extensions.
Closed bugs
Мелкие ошибки в Chromium версия 21.0.1180.89 ALT Linux (154005)
Не верный перевод в chromium