Skip to main content

Google Chrome Multiple Vulnerabilities

Last Update Date: 8 Nov 2012 11:56 Release Date: 8 Nov 2012 4998 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

  1. The application bundles a vulnerable version of Adobe Flash Player. For more information, please refer to SA12110801.
  2. An integer overflow error exists in WebP handling.
  3. An error in v8 can be exploited to cause an out-of-bounds array access.
  4. A use-after-free error exists in SVG filter, video layout, extension tab and plug-in placeholder handling.
  5. An error exists related to integer boundary checks within GPU command buffers.
  6. An error exists related to inappropriate loading of SVG subresource in "img" context.
  7. A race condition error exists in Pepper buffer handling.
  8. A type casting error exists in certain input handling.
  9. An error in Skia can be exploited to cause an out-of-bounds read.
  10. An error in texture handling and v8 can be exploited to corrupt memory.

Impact

  • Remote Code Execution
  • Security Restriction Bypass

System / Technologies affected

  • Version prior to 23.0.1271.64

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Upgrade to version 23.0.1271.64.

Vulnerability Identifier


Source


Related Link