var-201305-0182
Vulnerability from variot

Use-after-free vulnerability in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of widgets. Google Chrome Used in etc. Webkit The widget (widget) Use of freed memory due to flaws in processing (Use-after-free) Service disruption (DoS) There are vulnerabilities that are subject to unspecified impact, such as being put into a state.Service disruption by a third party (DoS) There is a possibility of being affected unspecified, such as being in a state. An attacker can exploit this issue by tricking an unsuspecting victim into viewing a web page containing malicious content. A successful exploit will result in the execution of arbitrary attacker-supplied code in the context of the user running the affected application. Note: This issue was previously discussed in BID 60056 (Google Chrome Prior to 27.0.1453.93 Multiple Security Vulnerabilities), but has been moved to its own record for better documentation. Versions prior to Chrome 27.0.1453.93 are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

APPLE-SA-2014-01-22-1 iTunes 11.1.4

iTunes 11.1.4 is now available and addresses the following:

iTunes Available for: Mac OS X v10.6.8 or later, Windows 8, Windows 7, Vista, XP SP2 or later Impact: An attacker with a privileged network position may control the contents of the iTunes Tutorials window Description: The contents of the iTunes Tutorials window are retrieved from the network using an unprotected HTTP connection. An attacker with a privileged network position may inject arbitrary contents. This issue was addressed by using an encrypted HTTPS connection to retrieve tutorials. CVE-ID CVE-2014-1242 : Apple

iTunes Available for: Windows 8, Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An uninitialized memory access issue existed in the handling of text tracks. This issue was addressed by additional validation of text tracks. CVE-ID CVE-2013-1024 : Richard Kuo and Billy Suguitan of Triemt Corporation

iTunes Available for: Windows 8, Windows 7, Vista, XP SP2 or later Impact: A man-in-the-middle attack while browsing the iTunes Store via iTunes may lead to an unexpected application termination or arbitrary code executionn Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling. CVE-ID CVE-2013-1037 : Google Chrome Security Team CVE-2013-1038 : Google Chrome Security Team CVE-2013-1039 : own-hero Research working with iDefense VCP CVE-2013-1040 : Google Chrome Security Team CVE-2013-1041 : Google Chrome Security Team CVE-2013-1042 : Google Chrome Security Team CVE-2013-1043 : Google Chrome Security Team CVE-2013-1044 : Apple CVE-2013-1045 : Google Chrome Security Team CVE-2013-1046 : Google Chrome Security Team CVE-2013-1047 : miaubiz CVE-2013-2842 : Cyril Cattiaux CVE-2013-5125 : Google Chrome Security Team CVE-2013-5126 : Apple CVE-2013-5127 : Google Chrome Security Team CVE-2013-5128 : Apple

libxml Available for: Windows 8, Windows 7, Vista, XP SP2 or later Impact: A man-in-the-middle attack while browsing the iTunes Store via iTunes may lead to an unexpected application termination or arbitrary code executionn Description: Multiple memory corruption issues existed in libxml. These issues were addressed by updating libxml to version 2.9.0. CVE-ID CVE-2011-3102 : Juri Aedla CVE-2012-0841 CVE-2012-2807 : Juri Aedla CVE-2012-5134 : Google Chrome Security Team (Juri Aedla)

libxslt Available for: Windows 8, Windows 7, Vista, XP SP2 or later Impact: A man-in-the-middle attack while browsing the iTunes Store via iTunes may lead to an unexpected application termination or arbitrary code executionn Description: Multiple memory corruption issues existed in libxslt. These issues were addressed by updating libxslt to version 1.1.28. CVE-ID CVE-2012-2825 : Nicolas Gregoire CVE-2012-2870 : Nicolas Gregoire CVE-2012-2871 : Kai Lu of Fortinet's FortiGuard Labs, Nicolas Gregoire

iTunes 11.1.4 may be obtained from: http://www.apple.com/itunes/download/

For OS X: The download file is named: iTunes11.1.4.dmg Its SHA-1 digest is: ffde4658def154edfa479696e40588e9252e7276

For Windows XP / Vista / Windows 7 / Windows 8: The download file is named: "iTunesSetup.exe" Its SHA-1 digest is: 3701f3e7f7c44bad05631533f2ab52e08ae0ba1f

For 64-bit Windows XP / Vista / Windows 7 / Windows 8: The download file is named: "iTunes64Setup.exe" Its SHA-1 digest is: fd9caee83907b9f6aa01d031f63fa9ed9be2bfab

Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/

-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - http://gpgtools.org

iQIcBAEBAgAGBQJS4DtWAAoJEPefwLHPlZEwEyIQAJ4B3eB18xKixTw39CTkiIf2 dQlDo2gk8ghBHTS4ZQU74OuGyEall3AgXqz/ENrrapgTT9Ej+OVtcofZIOM7IuFC svag6TSYEkvNLbQMfhVOYvEbwc1Is56tu9huWgYpGpPrZYF0LfNyUYUd3DuWQ2de 1P2vfeowCxd9Orp2aw5w48gJkCFHcxtKpY7QSenn9ZEVKo7KM9ejwQqLWwdwwK45 koP3ovYJa61eLjth61+f85H2xkb6zB6zM5qGPwxNRknPdttabl+NNxiR93jvAoMr 8OUSMErSjxUN9HSBd+ZXtCCmK+NmYnYJk1HtIq11p4OZk8XvNVzzh3JtePAXoRjj 6xQsoC0EjxzV7aYPaje2aiY3XfuT4gLX1NI+ZnTNfy6Y3BMZ8FId1XnBESyevMXw AowaQk6FNiz3qHNTSaJCmjMtVScu2m9OKANGexadETw2/NFMRsfHdDEf7bN8Lj85 MbPhgFW6qMKjJ15g0NW1gvvZjbJCcL6Y2LdjabWFeIJLV7gXE3lviIwMwFfQqBqN B+w6o6PQPrGxSzSGzjIf/76qLYJjL7zenGERCHJiOH54LMITZn8db3lECY1CMUXw lsKk4W7IeI2u43hxaYaYfSpdjF14U2CrRJSFHcyFe2oPxU26hxCax3AyHLxncPoX eWabnIgZ1wYWZB0y8x5K =pK6I -----END PGP SIGNATURE-----

. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201309-16


                                        http://security.gentoo.org/

Severity: High Title: Chromium, V8: Multiple vulnerabilities Date: September 24, 2013 Bugs: #442096, #444826, #445246, #446944, #451334, #453610, #458644, #460318, #460776, #463426, #470920, #472350, #476344, #479048, #481990 ID: 201309-16


Synopsis

Multiple vulnerabilities have been reported in Chromium and V8, some of which may allow execution of arbitrary code.

Background

Chromium is an open-source web browser project. V8 is Google's open source JavaScript engine.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 www-client/chromium < 29.0.1457.57 >= 29.0.1457.57 2 dev-lang/v8 < 3.18.5.14 >= 3.18.5.14 ------------------------------------------------------------------- 2 affected packages

Description

Multiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details.

Impact

A context-dependent attacker could entice a user to open a specially crafted web site or JavaScript program using Chromium or V8, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass security restrictions or have other, unspecified, impact.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-29.0.1457.57"

All V8 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/v8-3.18.5.14"

References

[ 1 ] CVE-2012-5116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5116 [ 2 ] CVE-2012-5117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5117 [ 3 ] CVE-2012-5118 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5118 [ 4 ] CVE-2012-5119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5119 [ 5 ] CVE-2012-5120 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5120 [ 6 ] CVE-2012-5121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5121 [ 7 ] CVE-2012-5122 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5122 [ 8 ] CVE-2012-5123 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5123 [ 9 ] CVE-2012-5124 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5124 [ 10 ] CVE-2012-5125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5125 [ 11 ] CVE-2012-5126 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5126 [ 12 ] CVE-2012-5127 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5127 [ 13 ] CVE-2012-5128 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5128 [ 14 ] CVE-2012-5130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5130 [ 15 ] CVE-2012-5132 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5132 [ 16 ] CVE-2012-5133 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5133 [ 17 ] CVE-2012-5135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5135 [ 18 ] CVE-2012-5136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5136 [ 19 ] CVE-2012-5137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5137 [ 20 ] CVE-2012-5138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5138 [ 21 ] CVE-2012-5139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5139 [ 22 ] CVE-2012-5140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5140 [ 23 ] CVE-2012-5141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5141 [ 24 ] CVE-2012-5142 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5142 [ 25 ] CVE-2012-5143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5143 [ 26 ] CVE-2012-5144 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5144 [ 27 ] CVE-2012-5145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5145 [ 28 ] CVE-2012-5146 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5146 [ 29 ] CVE-2012-5147 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5147 [ 30 ] CVE-2012-5148 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5148 [ 31 ] CVE-2012-5149 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5149 [ 32 ] CVE-2012-5150 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5150 [ 33 ] CVE-2012-5151 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5151 [ 34 ] CVE-2012-5152 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5152 [ 35 ] CVE-2012-5153 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5153 [ 36 ] CVE-2012-5154 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5154 [ 37 ] CVE-2013-0828 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0828 [ 38 ] CVE-2013-0829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0829 [ 39 ] CVE-2013-0830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0830 [ 40 ] CVE-2013-0831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0831 [ 41 ] CVE-2013-0832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0832 [ 42 ] CVE-2013-0833 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0833 [ 43 ] CVE-2013-0834 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0834 [ 44 ] CVE-2013-0835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0835 [ 45 ] CVE-2013-0836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0836 [ 46 ] CVE-2013-0837 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0837 [ 47 ] CVE-2013-0838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0838 [ 48 ] CVE-2013-0839 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0839 [ 49 ] CVE-2013-0840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0840 [ 50 ] CVE-2013-0841 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0841 [ 51 ] CVE-2013-0842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0842 [ 52 ] CVE-2013-0879 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0879 [ 53 ] CVE-2013-0880 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0880 [ 54 ] CVE-2013-0881 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0881 [ 55 ] CVE-2013-0882 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0882 [ 56 ] CVE-2013-0883 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0883 [ 57 ] CVE-2013-0884 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0884 [ 58 ] CVE-2013-0885 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0885 [ 59 ] CVE-2013-0887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0887 [ 60 ] CVE-2013-0888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0888 [ 61 ] CVE-2013-0889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0889 [ 62 ] CVE-2013-0890 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0890 [ 63 ] CVE-2013-0891 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0891 [ 64 ] CVE-2013-0892 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0892 [ 65 ] CVE-2013-0893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0893 [ 66 ] CVE-2013-0894 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0894 [ 67 ] CVE-2013-0895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0895 [ 68 ] CVE-2013-0896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0896 [ 69 ] CVE-2013-0897 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0897 [ 70 ] CVE-2013-0898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0898 [ 71 ] CVE-2013-0899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0899 [ 72 ] CVE-2013-0900 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0900 [ 73 ] CVE-2013-0902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0902 [ 74 ] CVE-2013-0903 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0903 [ 75 ] CVE-2013-0904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0904 [ 76 ] CVE-2013-0905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0905 [ 77 ] CVE-2013-0906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0906 [ 78 ] CVE-2013-0907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0907 [ 79 ] CVE-2013-0908 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0908 [ 80 ] CVE-2013-0909 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0909 [ 81 ] CVE-2013-0910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0910 [ 82 ] CVE-2013-0911 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0911 [ 83 ] CVE-2013-0912 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0912 [ 84 ] CVE-2013-0916 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0916 [ 85 ] CVE-2013-0917 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0917 [ 86 ] CVE-2013-0918 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0918 [ 87 ] CVE-2013-0919 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0919 [ 88 ] CVE-2013-0920 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0920 [ 89 ] CVE-2013-0921 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0921 [ 90 ] CVE-2013-0922 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0922 [ 91 ] CVE-2013-0923 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0923 [ 92 ] CVE-2013-0924 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0924 [ 93 ] CVE-2013-0925 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0925 [ 94 ] CVE-2013-0926 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0926 [ 95 ] CVE-2013-2836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2836 [ 96 ] CVE-2013-2837 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2837 [ 97 ] CVE-2013-2838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2838 [ 98 ] CVE-2013-2839 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2839 [ 99 ] CVE-2013-2840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2840 [ 100 ] CVE-2013-2841 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2841 [ 101 ] CVE-2013-2842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2842 [ 102 ] CVE-2013-2843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2843 [ 103 ] CVE-2013-2844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2844 [ 104 ] CVE-2013-2845 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2845 [ 105 ] CVE-2013-2846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2846 [ 106 ] CVE-2013-2847 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2847 [ 107 ] CVE-2013-2848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2848 [ 108 ] CVE-2013-2849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2849 [ 109 ] CVE-2013-2853 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2853 [ 110 ] CVE-2013-2855 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2855 [ 111 ] CVE-2013-2856 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2856 [ 112 ] CVE-2013-2857 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2857 [ 113 ] CVE-2013-2858 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2858 [ 114 ] CVE-2013-2859 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2859 [ 115 ] CVE-2013-2860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2860 [ 116 ] CVE-2013-2861 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2861 [ 117 ] CVE-2013-2862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2862 [ 118 ] CVE-2013-2863 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2863 [ 119 ] CVE-2013-2865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2865 [ 120 ] CVE-2013-2867 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2867 [ 121 ] CVE-2013-2868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2868 [ 122 ] CVE-2013-2869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2869 [ 123 ] CVE-2013-2870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2870 [ 124 ] CVE-2013-2871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2871 [ 125 ] CVE-2013-2874 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2874 [ 126 ] CVE-2013-2875 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2875 [ 127 ] CVE-2013-2876 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2876 [ 128 ] CVE-2013-2877 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2877 [ 129 ] CVE-2013-2878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2878 [ 130 ] CVE-2013-2879 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2879 [ 131 ] CVE-2013-2880 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2880 [ 132 ] CVE-2013-2881 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2881 [ 133 ] CVE-2013-2882 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2882 [ 134 ] CVE-2013-2883 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2883 [ 135 ] CVE-2013-2884 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2884 [ 136 ] CVE-2013-2885 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2885 [ 137 ] CVE-2013-2886 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2886 [ 138 ] CVE-2013-2887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2887 [ 139 ] CVE-2013-2900 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2900 [ 140 ] CVE-2013-2901 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2901 [ 141 ] CVE-2013-2902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2902 [ 142 ] CVE-2013-2903 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2903 [ 143 ] CVE-2013-2904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2904 [ 144 ] CVE-2013-2905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2905 [ 145 ] Release Notes 23.0.1271.64

http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html [ 146 ] Release Notes 23.0.1271.91

http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html [ 147 ] Release Notes 23.0.1271.95

http://googlechromereleases.blogspot.com/2012/11/stable-channel-update_29.html

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-16.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-2695-1 security@debian.org http://www.debian.org/security/ Michael Gilbert May 29, 2013 http://www.debian.org/security/faq


Package : chromium-browser Vulnerability : several issues Problem type : remote Debian-specific: no CVE ID : CVE-2013-2837 CVE-2013-2838 CVE-2013-2839 CVE-2013-2840 CVE-2013-2841 CVE-2013-2842 CVE-2013-2843 CVE-2013-2844 CVE-2013-2845 CVE-2013-2846 CVE-2013-2847 CVE-2013-2848 CVE-2013-2849

Several vulnerabilities have been discovered in the chromium web browser. Multiple use-after-free, out-of-bounds read, memory safety, and cross-site scripting issues were discovered and corrected.

For the oldstable distribution (squeeze), the security support window for chromium has ended. Users of chromium on oldstable are very highly encouraged to upgrade to the current stable Debian release (wheezy). Chromium security support for wheezy will last until the next stable release (jessie), which is expected to happen sometime in 2015.

For the stable distribution (wheezy), these problems have been fixed in version 27.0.1453.93-1~deb7u1.

For the testing distribution (jessie), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in version 27.0.1453.93-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlGmD3oACgkQNxpp46476apeGACfaB/wc8U8a0fzYtlgsjM3RCKi +OAAnjXaWyZ6iCvfBw0zUI8BcsR+4Lcr =BCRy -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201305-0182",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "google",
        "version": "27.0.1453.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "google",
        "version": "27.0.1453.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "google",
        "version": "27.0.1453.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "google",
        "version": "27.0.1453.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "google",
        "version": "27.0.1453.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "google",
        "version": "27.0.1453.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "google",
        "version": "27.0.1453.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "google",
        "version": "27.0.1453.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "google",
        "version": "27.0.1453.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "google",
        "version": "27.0.1453.56"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "5.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.13"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.2.1"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.68"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "5.0"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "3.0.1"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "3.0"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.0.1"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.5"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.0"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.3.0"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.9"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "2.2"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "2.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.36"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "3.2.1"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "2.0.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.4"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.0.0"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.2.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.11"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.41"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "2.0.2"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.3.3"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.47"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.1"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.90"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.3.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.82"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "5.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.85"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "3.2.2"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.59"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.84"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.0"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.3"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "5.1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.62"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.5"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.2.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.44"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.1"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "3.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.10"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "3.1.2"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "2.2.1"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.0"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "2.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.2"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.43"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.0.2"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "2.0"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "2.1.1"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "3.2"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.1"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.8"
      },
      {
        "model": "chrome",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.86"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.6"
      },
      {
        "model": "iphone os",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.1.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "27.0.1453.83"
      },
      {
        "model": "chrome",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "google",
        "version": "27.0.1453.93"
      },
      {
        "model": "tv",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "6.0   (apple tv first  2 after generation )"
      },
      {
        "model": "ios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "7   (ipad 2 or later )"
      },
      {
        "model": "ios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "7   (iphone 4 or later )"
      },
      {
        "model": "ios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "7   (ipod touch first  5 after generation )"
      },
      {
        "model": "itunes",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "11.1.4   (windows 7)"
      },
      {
        "model": "itunes",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "11.1.4   (windows 8)"
      },
      {
        "model": "itunes",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "11.1.4   (windows vista)"
      },
      {
        "model": "itunes",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "11.1.4   (windows xp sp2 or later )"
      },
      {
        "model": "safari",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "6.1   (os x server v10.7.5)"
      },
      {
        "model": "safari",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "6.1   (os x v10.7.5)"
      },
      {
        "model": "safari",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "6.1   (os x v10.8.3)"
      },
      {
        "model": "iron",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "srware",
        "version": "9.0.600.1"
      },
      {
        "model": "iron",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "srware",
        "version": "8.0.555.1"
      },
      {
        "model": "iron",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "srware",
        "version": "8.0.555.0"
      },
      {
        "model": "iron",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "srware",
        "version": "18.0.1050.0"
      },
      {
        "model": "iron",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "srware",
        "version": "15.0.900.1"
      },
      {
        "model": "iron",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "srware",
        "version": "13.0.800.0"
      },
      {
        "model": "iron",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "srware",
        "version": "13.0"
      },
      {
        "model": "iron",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "srware",
        "version": "11.0.700.2"
      },
      {
        "model": "iron",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "srware",
        "version": "11.0.700.1"
      },
      {
        "model": "iron",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "srware",
        "version": "11.0.700.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.96379"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.96365"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.91275"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.344"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.310"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.309"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.308"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.307"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.306"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.305"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.304"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.303"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.302"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.301"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.300"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.237"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.226"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.225"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.224"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.223"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.222"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.221"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.220"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.219"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.218"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.217"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.216"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.215"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.214"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.213"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.212"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.211"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.210"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.209"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.208"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.207"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.206"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.205"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.204"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.203"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.202"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.201"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.200"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.551.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.551.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.550.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.168"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.162"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.151"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.142"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.202"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.186"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.163"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.215"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.672.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.205"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.204"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.133"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.128"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.127"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "ipad",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "60067"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002786"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201305-475"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-2842"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:google:chrome",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:apple:apple_tv",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:apple:iphone_os",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:apple:itunes",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:apple:safari",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002786"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cyril Cattiaux",
    "sources": [
      {
        "db": "BID",
        "id": "60067"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2013-2842",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2013-2842",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-62844",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2013-2842",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2013-2842",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201305-475",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-62844",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2013-2842",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-62844"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2842"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002786"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201305-475"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-2842"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Use-after-free vulnerability in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of widgets. Google Chrome Used in etc. Webkit The widget (widget) Use of freed memory due to flaws in processing (Use-after-free) Service disruption (DoS) There are vulnerabilities that are subject to unspecified impact, such as being put into a state.Service disruption by a third party (DoS) There is a possibility of being affected unspecified, such as being in a state. \nAn attacker can exploit this issue by tricking an unsuspecting victim into viewing a web page containing malicious content. A successful exploit will result in the execution of arbitrary attacker-supplied code in the context of the user running the affected application. \nNote: This issue was previously discussed in BID 60056 (Google Chrome Prior to 27.0.1453.93 Multiple Security Vulnerabilities), but has been moved to its own record for better documentation. \nVersions prior to Chrome 27.0.1453.93  are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2014-01-22-1 iTunes 11.1.4\n\niTunes 11.1.4 is now available and addresses the following:\n\niTunes\nAvailable for:  Mac OS X v10.6.8 or later, Windows 8, Windows 7,\nVista, XP SP2 or later\nImpact:  An attacker with a privileged network position may control\nthe contents of the iTunes Tutorials window\nDescription:  The contents of the iTunes Tutorials window are\nretrieved from the network using an unprotected HTTP connection. An\nattacker with a privileged network position may inject arbitrary\ncontents. This issue was addressed by using an encrypted HTTPS\nconnection to retrieve tutorials. \nCVE-ID\nCVE-2014-1242 : Apple\n\niTunes\nAvailable for:  Windows 8, Windows 7, Vista, XP SP2 or later\nImpact:  Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription:  An uninitialized memory access issue existed in the\nhandling of text tracks. This issue was addressed by additional\nvalidation of text tracks. \nCVE-ID\nCVE-2013-1024 : Richard Kuo and Billy Suguitan of Triemt Corporation\n\niTunes\nAvailable for:  Windows 8, Windows 7, Vista, XP SP2 or later\nImpact:  A man-in-the-middle attack while browsing the iTunes Store\nvia iTunes may lead to an unexpected application termination or\narbitrary code executionn\nDescription:  Multiple memory corruption issues existed in WebKit. \nThese issues were addressed through improved memory handling. \nCVE-ID\nCVE-2013-1037 : Google Chrome Security Team\nCVE-2013-1038 : Google Chrome Security Team\nCVE-2013-1039 : own-hero Research working with iDefense VCP\nCVE-2013-1040 : Google Chrome Security Team\nCVE-2013-1041 : Google Chrome Security Team\nCVE-2013-1042 : Google Chrome Security Team\nCVE-2013-1043 : Google Chrome Security Team\nCVE-2013-1044 : Apple\nCVE-2013-1045 : Google Chrome Security Team\nCVE-2013-1046 : Google Chrome Security Team\nCVE-2013-1047 : miaubiz\nCVE-2013-2842 : Cyril Cattiaux\nCVE-2013-5125 : Google Chrome Security Team\nCVE-2013-5126 : Apple\nCVE-2013-5127 : Google Chrome Security Team\nCVE-2013-5128 : Apple\n\nlibxml\nAvailable for:  Windows 8, Windows 7, Vista, XP SP2 or later\nImpact:  A man-in-the-middle attack while browsing the iTunes Store\nvia iTunes may lead to an unexpected application termination or\narbitrary code executionn\nDescription:  Multiple memory corruption issues existed in libxml. \nThese issues were addressed by updating libxml to version 2.9.0. \nCVE-ID\nCVE-2011-3102 : Juri Aedla\nCVE-2012-0841\nCVE-2012-2807 : Juri Aedla\nCVE-2012-5134 : Google Chrome Security Team (Juri Aedla)\n\nlibxslt\nAvailable for:  Windows 8, Windows 7, Vista, XP SP2 or later\nImpact:  A man-in-the-middle attack while browsing the iTunes Store\nvia iTunes may lead to an unexpected application termination or\narbitrary code executionn\nDescription:  Multiple memory corruption issues existed in libxslt. \nThese issues were addressed by updating libxslt to version 1.1.28. \nCVE-ID\nCVE-2012-2825 : Nicolas Gregoire\nCVE-2012-2870 : Nicolas Gregoire\nCVE-2012-2871 : Kai Lu of Fortinet\u0027s FortiGuard Labs, Nicolas\nGregoire\n\n\niTunes 11.1.4 may be obtained from:\nhttp://www.apple.com/itunes/download/\n\nFor OS X:\nThe download file is named: iTunes11.1.4.dmg\nIts SHA-1 digest is: ffde4658def154edfa479696e40588e9252e7276\n\nFor Windows XP / Vista / Windows 7 / Windows 8:\nThe download file is named: \"iTunesSetup.exe\"\nIts SHA-1 digest is: 3701f3e7f7c44bad05631533f2ab52e08ae0ba1f\n\nFor 64-bit Windows XP / Vista / Windows 7 / Windows 8:\nThe download file is named: \"iTunes64Setup.exe\"\nIts SHA-1 digest is: fd9caee83907b9f6aa01d031f63fa9ed9be2bfab\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.22 (Darwin)\nComment: GPGTools - http://gpgtools.org\n\niQIcBAEBAgAGBQJS4DtWAAoJEPefwLHPlZEwEyIQAJ4B3eB18xKixTw39CTkiIf2\ndQlDo2gk8ghBHTS4ZQU74OuGyEall3AgXqz/ENrrapgTT9Ej+OVtcofZIOM7IuFC\nsvag6TSYEkvNLbQMfhVOYvEbwc1Is56tu9huWgYpGpPrZYF0LfNyUYUd3DuWQ2de\n1P2vfeowCxd9Orp2aw5w48gJkCFHcxtKpY7QSenn9ZEVKo7KM9ejwQqLWwdwwK45\nkoP3ovYJa61eLjth61+f85H2xkb6zB6zM5qGPwxNRknPdttabl+NNxiR93jvAoMr\n8OUSMErSjxUN9HSBd+ZXtCCmK+NmYnYJk1HtIq11p4OZk8XvNVzzh3JtePAXoRjj\n6xQsoC0EjxzV7aYPaje2aiY3XfuT4gLX1NI+ZnTNfy6Y3BMZ8FId1XnBESyevMXw\nAowaQk6FNiz3qHNTSaJCmjMtVScu2m9OKANGexadETw2/NFMRsfHdDEf7bN8Lj85\nMbPhgFW6qMKjJ15g0NW1gvvZjbJCcL6Y2LdjabWFeIJLV7gXE3lviIwMwFfQqBqN\nB+w6o6PQPrGxSzSGzjIf/76qLYJjL7zenGERCHJiOH54LMITZn8db3lECY1CMUXw\nlsKk4W7IeI2u43hxaYaYfSpdjF14U2CrRJSFHcyFe2oPxU26hxCax3AyHLxncPoX\neWabnIgZ1wYWZB0y8x5K\n=pK6I\n-----END PGP SIGNATURE-----\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201309-16\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n    Title: Chromium, V8: Multiple vulnerabilities\n     Date: September 24, 2013\n     Bugs: #442096, #444826, #445246, #446944, #451334, #453610,\n           #458644, #460318, #460776, #463426, #470920, #472350,\n           #476344, #479048, #481990\n       ID: 201309-16\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been reported in Chromium and V8, some of\nwhich may allow execution of arbitrary code. \n\nBackground\n==========\n\nChromium is an open-source web browser project. V8 is Google\u0027s open\nsource JavaScript engine. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  www-client/chromium       \u003c 29.0.1457.57         \u003e= 29.0.1457.57\n  2  dev-lang/v8                \u003c 3.18.5.14              \u003e= 3.18.5.14\n    -------------------------------------------------------------------\n     2 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Chromium and V8. \nPlease review the CVE identifiers and release notes referenced below\nfor details. \n\nImpact\n======\n\nA context-dependent attacker could entice a user to open a specially\ncrafted web site or JavaScript program using Chromium or V8, possibly\nresulting in the execution of arbitrary code with the privileges of the\nprocess or a Denial of Service condition. Furthermore, a remote\nattacker may be able to bypass security restrictions or have other,\nunspecified, impact. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Chromium users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=www-client/chromium-29.0.1457.57\"\n\nAll V8 users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=dev-lang/v8-3.18.5.14\"\n\nReferences\n==========\n\n[   1 ] CVE-2012-5116\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5116\n[   2 ] CVE-2012-5117\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5117\n[   3 ] CVE-2012-5118\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5118\n[   4 ] CVE-2012-5119\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5119\n[   5 ] CVE-2012-5120\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5120\n[   6 ] CVE-2012-5121\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5121\n[   7 ] CVE-2012-5122\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5122\n[   8 ] CVE-2012-5123\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5123\n[   9 ] CVE-2012-5124\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5124\n[  10 ] CVE-2012-5125\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5125\n[  11 ] CVE-2012-5126\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5126\n[  12 ] CVE-2012-5127\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5127\n[  13 ] CVE-2012-5128\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5128\n[  14 ] CVE-2012-5130\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5130\n[  15 ] CVE-2012-5132\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5132\n[  16 ] CVE-2012-5133\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5133\n[  17 ] CVE-2012-5135\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5135\n[  18 ] CVE-2012-5136\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5136\n[  19 ] CVE-2012-5137\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5137\n[  20 ] CVE-2012-5138\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5138\n[  21 ] CVE-2012-5139\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5139\n[  22 ] CVE-2012-5140\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5140\n[  23 ] CVE-2012-5141\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5141\n[  24 ] CVE-2012-5142\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5142\n[  25 ] CVE-2012-5143\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5143\n[  26 ] CVE-2012-5144\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5144\n[  27 ] CVE-2012-5145\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5145\n[  28 ] CVE-2012-5146\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5146\n[  29 ] CVE-2012-5147\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5147\n[  30 ] CVE-2012-5148\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5148\n[  31 ] CVE-2012-5149\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5149\n[  32 ] CVE-2012-5150\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5150\n[  33 ] CVE-2012-5151\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5151\n[  34 ] CVE-2012-5152\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5152\n[  35 ] CVE-2012-5153\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5153\n[  36 ] CVE-2012-5154\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5154\n[  37 ] CVE-2013-0828\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0828\n[  38 ] CVE-2013-0829\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0829\n[  39 ] CVE-2013-0830\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0830\n[  40 ] CVE-2013-0831\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0831\n[  41 ] CVE-2013-0832\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0832\n[  42 ] CVE-2013-0833\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0833\n[  43 ] CVE-2013-0834\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0834\n[  44 ] CVE-2013-0835\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0835\n[  45 ] CVE-2013-0836\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0836\n[  46 ] CVE-2013-0837\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0837\n[  47 ] CVE-2013-0838\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0838\n[  48 ] CVE-2013-0839\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0839\n[  49 ] CVE-2013-0840\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0840\n[  50 ] CVE-2013-0841\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0841\n[  51 ] CVE-2013-0842\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0842\n[  52 ] CVE-2013-0879\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0879\n[  53 ] CVE-2013-0880\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0880\n[  54 ] CVE-2013-0881\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0881\n[  55 ] CVE-2013-0882\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0882\n[  56 ] CVE-2013-0883\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0883\n[  57 ] CVE-2013-0884\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0884\n[  58 ] CVE-2013-0885\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0885\n[  59 ] CVE-2013-0887\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0887\n[  60 ] CVE-2013-0888\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0888\n[  61 ] CVE-2013-0889\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0889\n[  62 ] CVE-2013-0890\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0890\n[  63 ] CVE-2013-0891\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0891\n[  64 ] CVE-2013-0892\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0892\n[  65 ] CVE-2013-0893\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0893\n[  66 ] CVE-2013-0894\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0894\n[  67 ] CVE-2013-0895\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0895\n[  68 ] CVE-2013-0896\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0896\n[  69 ] CVE-2013-0897\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0897\n[  70 ] CVE-2013-0898\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0898\n[  71 ] CVE-2013-0899\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0899\n[  72 ] CVE-2013-0900\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0900\n[  73 ] CVE-2013-0902\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0902\n[  74 ] CVE-2013-0903\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0903\n[  75 ] CVE-2013-0904\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0904\n[  76 ] CVE-2013-0905\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0905\n[  77 ] CVE-2013-0906\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0906\n[  78 ] CVE-2013-0907\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0907\n[  79 ] CVE-2013-0908\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0908\n[  80 ] CVE-2013-0909\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0909\n[  81 ] CVE-2013-0910\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0910\n[  82 ] CVE-2013-0911\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0911\n[  83 ] CVE-2013-0912\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0912\n[  84 ] CVE-2013-0916\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0916\n[  85 ] CVE-2013-0917\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0917\n[  86 ] CVE-2013-0918\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0918\n[  87 ] CVE-2013-0919\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0919\n[  88 ] CVE-2013-0920\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0920\n[  89 ] CVE-2013-0921\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0921\n[  90 ] CVE-2013-0922\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0922\n[  91 ] CVE-2013-0923\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0923\n[  92 ] CVE-2013-0924\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0924\n[  93 ] CVE-2013-0925\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0925\n[  94 ] CVE-2013-0926\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0926\n[  95 ] CVE-2013-2836\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2836\n[  96 ] CVE-2013-2837\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2837\n[  97 ] CVE-2013-2838\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2838\n[  98 ] CVE-2013-2839\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2839\n[  99 ] CVE-2013-2840\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2840\n[ 100 ] CVE-2013-2841\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2841\n[ 101 ] CVE-2013-2842\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2842\n[ 102 ] CVE-2013-2843\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2843\n[ 103 ] CVE-2013-2844\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2844\n[ 104 ] CVE-2013-2845\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2845\n[ 105 ] CVE-2013-2846\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2846\n[ 106 ] CVE-2013-2847\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2847\n[ 107 ] CVE-2013-2848\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2848\n[ 108 ] CVE-2013-2849\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2849\n[ 109 ] CVE-2013-2853\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2853\n[ 110 ] CVE-2013-2855\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2855\n[ 111 ] CVE-2013-2856\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2856\n[ 112 ] CVE-2013-2857\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2857\n[ 113 ] CVE-2013-2858\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2858\n[ 114 ] CVE-2013-2859\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2859\n[ 115 ] CVE-2013-2860\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2860\n[ 116 ] CVE-2013-2861\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2861\n[ 117 ] CVE-2013-2862\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2862\n[ 118 ] CVE-2013-2863\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2863\n[ 119 ] CVE-2013-2865\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2865\n[ 120 ] CVE-2013-2867\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2867\n[ 121 ] CVE-2013-2868\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2868\n[ 122 ] CVE-2013-2869\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2869\n[ 123 ] CVE-2013-2870\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2870\n[ 124 ] CVE-2013-2871\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2871\n[ 125 ] CVE-2013-2874\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2874\n[ 126 ] CVE-2013-2875\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2875\n[ 127 ] CVE-2013-2876\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2876\n[ 128 ] CVE-2013-2877\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2877\n[ 129 ] CVE-2013-2878\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2878\n[ 130 ] CVE-2013-2879\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2879\n[ 131 ] CVE-2013-2880\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2880\n[ 132 ] CVE-2013-2881\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2881\n[ 133 ] CVE-2013-2882\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2882\n[ 134 ] CVE-2013-2883\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2883\n[ 135 ] CVE-2013-2884\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2884\n[ 136 ] CVE-2013-2885\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2885\n[ 137 ] CVE-2013-2886\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2886\n[ 138 ] CVE-2013-2887\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2887\n[ 139 ] CVE-2013-2900\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2900\n[ 140 ] CVE-2013-2901\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2901\n[ 141 ] CVE-2013-2902\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2902\n[ 142 ] CVE-2013-2903\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2903\n[ 143 ] CVE-2013-2904\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2904\n[ 144 ] CVE-2013-2905\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2905\n[ 145 ] Release Notes 23.0.1271.64\n\nhttp://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html\n[ 146 ] Release Notes 23.0.1271.91\n\nhttp://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html\n[ 147 ] Release Notes 23.0.1271.95\n\nhttp://googlechromereleases.blogspot.com/2012/11/stable-channel-update_29.html\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201309-16.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2695-1                   security@debian.org\nhttp://www.debian.org/security/                           Michael Gilbert\nMay 29, 2013                           http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage        : chromium-browser\nVulnerability  : several issues\nProblem type   : remote\nDebian-specific: no\nCVE ID         : CVE-2013-2837 CVE-2013-2838 CVE-2013-2839 CVE-2013-2840\n                 CVE-2013-2841 CVE-2013-2842 CVE-2013-2843 CVE-2013-2844\n                 CVE-2013-2845 CVE-2013-2846 CVE-2013-2847 CVE-2013-2848\n                 CVE-2013-2849\n\nSeveral vulnerabilities have been discovered in the chromium web browser. \nMultiple use-after-free, out-of-bounds read, memory safety, and\ncross-site scripting issues were discovered and corrected. \n\n\n\nFor the oldstable distribution (squeeze), the security support window\nfor chromium has ended.  Users of chromium on oldstable are very highly\nencouraged to upgrade to the current stable Debian release (wheezy). \nChromium security support for wheezy will last until the next stable\nrelease (jessie), which is expected to happen sometime in 2015. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 27.0.1453.93-1~deb7u1. \n\nFor the testing distribution (jessie), these problems will be fixed soon. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 27.0.1453.93-1. \n\nWe recommend that you upgrade your chromium-browser packages. \n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niEYEARECAAYFAlGmD3oACgkQNxpp46476apeGACfaB/wc8U8a0fzYtlgsjM3RCKi\n+OAAnjXaWyZ6iCvfBw0zUI8BcsR+4Lcr\n=BCRy\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2013-2842"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002786"
      },
      {
        "db": "BID",
        "id": "60067"
      },
      {
        "db": "VULHUB",
        "id": "VHN-62844"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2842"
      },
      {
        "db": "PACKETSTORM",
        "id": "124932"
      },
      {
        "db": "PACKETSTORM",
        "id": "121801"
      },
      {
        "db": "PACKETSTORM",
        "id": "123382"
      },
      {
        "db": "PACKETSTORM",
        "id": "121799"
      }
    ],
    "trust": 2.43
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-62844",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=40243",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-62844"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2842"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2013-2842",
        "trust": 3.3
      },
      {
        "db": "SECUNIA",
        "id": "54886",
        "trust": 1.2
      },
      {
        "db": "JVN",
        "id": "JVNVU98681940",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU95174988",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU94321146",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002786",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201305-475",
        "trust": 0.7
      },
      {
        "db": "SECUNIA",
        "id": "53430",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "60067",
        "trust": 0.4
      },
      {
        "db": "EXPLOIT-DB",
        "id": "40243",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-62844",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2842",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "124932",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "121801",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "123382",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "121799",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-62844"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2842"
      },
      {
        "db": "BID",
        "id": "60067"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002786"
      },
      {
        "db": "PACKETSTORM",
        "id": "124932"
      },
      {
        "db": "PACKETSTORM",
        "id": "121801"
      },
      {
        "db": "PACKETSTORM",
        "id": "123382"
      },
      {
        "db": "PACKETSTORM",
        "id": "121799"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201305-475"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-2842"
      }
    ]
  },
  "id": "VAR-201305-0182",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-62844"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-08-14T12:45:03.329000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APPLE-SA-2013-10-22-8",
        "trust": 0.8,
        "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html"
      },
      {
        "title": "APPLE-SA-2013-10-22-2",
        "trust": 0.8,
        "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
      },
      {
        "title": "APPLE-SA-2013-09-18-2",
        "trust": 0.8,
        "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
      },
      {
        "title": "HT5934",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT5934"
      },
      {
        "title": "HT5935",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT5935"
      },
      {
        "title": "HT6000",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6000"
      },
      {
        "title": "HT6001",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6001"
      },
      {
        "title": "HT6001",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6001?viewlocale=ja_JP"
      },
      {
        "title": "HT5934",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT5934?viewlocale=ja_JP"
      },
      {
        "title": "HT5935",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT5935?viewlocale=ja_JP"
      },
      {
        "title": "HT6000",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6000?viewlocale=ja_JP"
      },
      {
        "title": "DSA-2695",
        "trust": 0.8,
        "url": "http://www.debian.org/security/2013/dsa-2695"
      },
      {
        "title": "Google Chrome",
        "trust": 0.8,
        "url": "http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja\u0026hl=ja"
      },
      {
        "title": "Stable Channel Release",
        "trust": 0.8,
        "url": "http://googlechromereleases.blogspot.jp/2013/05/stable-channel-release.html"
      },
      {
        "title": "Google Chrome_27.0.1453.93",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=45982"
      },
      {
        "title": "Debian Security Advisories: DSA-2695-1 chromium-browser -- several issues",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=769edca39022eeab0c0d72ca24926606"
      },
      {
        "title": "libwiiu",
        "trust": 0.1,
        "url": "https://github.com/wiiudev/libwiiu "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/khulnasoft-labs/awesome-security "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2013-2842"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002786"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201305-475"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-62844"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002786"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-2842"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html"
      },
      {
        "trust": 1.8,
        "url": "https://code.google.com/p/chromium/issues/detail?id=226696"
      },
      {
        "trust": 1.2,
        "url": "http://lists.apple.com/archives/security-announce/2013/sep/msg00006.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.apple.com/archives/security-announce/2013/oct/msg00003.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.apple.com/archives/security-announce/2013/oct/msg00009.html"
      },
      {
        "trust": 1.2,
        "url": "http://support.apple.com/kb/ht5934"
      },
      {
        "trust": 1.2,
        "url": "http://support.apple.com/kb/ht6001"
      },
      {
        "trust": 1.2,
        "url": "http://www.debian.org/security/2013/dsa-2695"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a15914"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/54886"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2842"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu98681940/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu95174988/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu94321146/"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-2842"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/53430"
      },
      {
        "trust": 0.3,
        "url": "http://www.google.com/chrome"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2842"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2849"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2848"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2837"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2844"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2840"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2841"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2839"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2846"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2843"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2847"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2838"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2845"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/399.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/wiiudev/libwiiu"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/40243/"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/./dsa-2695"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1039"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1045"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0841"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1024"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5125"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1043"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/kb/ht1222"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1041"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5134"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1040"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1038"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5126"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1044"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1042"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2807"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2825"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1046"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2871"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2870"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1047"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5127"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1242"
      },
      {
        "trust": 0.1,
        "url": "http://gpgtools.org"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5128"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1037"
      },
      {
        "trust": 0.1,
        "url": "http://www.apple.com/itunes/download/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3102"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5133"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0894"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2848"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2862"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5130"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2905"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2876"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0879"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5149"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5150"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5136"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0881"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2857"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5126"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5128"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0906"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2870"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201309-16.xml"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5146"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2856"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0895"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0899"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5127"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0904"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2874"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5116"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0830"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5138"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5153"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0880"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0905"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2900"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5140"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2877"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2868"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0833"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2839"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0828"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2847"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0918"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0902"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2863"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2849"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0831"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0900"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5126"
      },
      {
        "trust": 0.1,
        "url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0835"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5121"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5133"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0911"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0840"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0925"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0921"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0897"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0920"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0838"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0917"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0908"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2885"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5120"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0896"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0889"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0836"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5130"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5144"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5146"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5136"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5127"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2840"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5141"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5145"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2882"
      },
      {
        "trust": 0.1,
        "url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update_29.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5143"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2837"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2880"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2878"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2859"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5125"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0882"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5137"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5144"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2879"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5135"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0919"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5118"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2867"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0923"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5119"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5122"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5124"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2902"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5125"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5122"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0892"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5120"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2855"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5117"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5121"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2846"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2887"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5152"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5128"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2869"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5117"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5132"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2903"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0837"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2842"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5124"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5142"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5143"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5123"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5135"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0884"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0885"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0829"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2844"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2861"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2838"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5142"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0883"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0890"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2865"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0841"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2883"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5116"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0893"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0916"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5154"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2860"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2884"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5145"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0922"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2871"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5118"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2901"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0839"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0924"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0912"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0909"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2904"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5132"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5119"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5148"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0832"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0898"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2841"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0842"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2858"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2886"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0891"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0903"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5151"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2845"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2881"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0907"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0834"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0926"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5138"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0910"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0888"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2853"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5139"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2836"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2875"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0887"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2843"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5137"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5123"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5147"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5140"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5139"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5141"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-62844"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2842"
      },
      {
        "db": "BID",
        "id": "60067"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002786"
      },
      {
        "db": "PACKETSTORM",
        "id": "124932"
      },
      {
        "db": "PACKETSTORM",
        "id": "121801"
      },
      {
        "db": "PACKETSTORM",
        "id": "123382"
      },
      {
        "db": "PACKETSTORM",
        "id": "121799"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201305-475"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-2842"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-62844"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2842"
      },
      {
        "db": "BID",
        "id": "60067"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002786"
      },
      {
        "db": "PACKETSTORM",
        "id": "124932"
      },
      {
        "db": "PACKETSTORM",
        "id": "121801"
      },
      {
        "db": "PACKETSTORM",
        "id": "123382"
      },
      {
        "db": "PACKETSTORM",
        "id": "121799"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201305-475"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-2842"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2013-05-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-62844"
      },
      {
        "date": "2013-05-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2013-2842"
      },
      {
        "date": "2013-05-21T00:00:00",
        "db": "BID",
        "id": "60067"
      },
      {
        "date": "2013-05-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2013-002786"
      },
      {
        "date": "2014-01-24T01:33:33",
        "db": "PACKETSTORM",
        "id": "124932"
      },
      {
        "date": "2013-05-31T01:41:31",
        "db": "PACKETSTORM",
        "id": "121801"
      },
      {
        "date": "2013-09-24T22:44:00",
        "db": "PACKETSTORM",
        "id": "123382"
      },
      {
        "date": "2013-05-29T18:33:03",
        "db": "PACKETSTORM",
        "id": "121799"
      },
      {
        "date": "2013-05-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201305-475"
      },
      {
        "date": "2013-05-22T13:29:56.043000",
        "db": "NVD",
        "id": "CVE-2013-2842"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-09-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-62844"
      },
      {
        "date": "2017-09-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2013-2842"
      },
      {
        "date": "2014-01-24T00:53:00",
        "db": "BID",
        "id": "60067"
      },
      {
        "date": "2014-02-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2013-002786"
      },
      {
        "date": "2013-05-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201305-475"
      },
      {
        "date": "2023-11-07T02:15:10.830000",
        "db": "NVD",
        "id": "CVE-2013-2842"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201305-475"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Google Chrome Used in etc.  Webkit Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002786"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201305-475"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.