Skip to main content

Google Chrome Multiple Vulnerabilities

Last Update Date: 25 May 2012 10:28 Release Date: 25 May 2012 4550 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Google Chrome, where some have unknown impacts and others can be exploited by malicious people to compromise a user's system.

  1. An unspecified error exists in the v8 garbage collection, which may result in a crash.
  2. An out-of-bounds read error exists in Skia.
  3. A use-after-free error exists in first-letter handling.
  4. An error with websockets over SSL can be exploited to corrupt memory.
  5. An unspecified error exists in the plug-in JavaScript bindings, which may result in a crash.
  6. A use-after-free error exists in the browser cache.
  7. A bad cast error exists in the GTK UI.
  8. Some errors in the PDF handling can be exploited to cause out-of-bounds writes.
  9. An invalid read error exists in v8.
  10. A use-after-free error exists with encrypted PDF.
  11. An invalid cast error exists with colorspace handling in PDF.
  12. An error with PDF functions can be exploited to cause a buffer overflow.
  13. A type corruption error exists in v8.

Impact

  • Remote Code Execution

System / Technologies affected

  • Google Chrome 19.x

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to version 19.0.1084.52.

Vulnerability Identifier


Source

 


Related Link