Skip to main content

Google Chrome Multiple Vulnerabilities

Last Update Date: 14 Jan 2013 18:01 Release Date: 14 Jan 2013 4488 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

  1. A buffer overflow vulnerability exists in the bundled version of Adobe Flash Player.
  2. A use-after-free error exists when handling SVG layouts, certain DOM objects and certain fields in PDF files, seeking video and printing.
  3. An error when handling URLs can be exploited to bypass the same origin policy and the sandbox for worker processes (note: affects Mac only), and corrupt database metadata and access certain files.
  4. An unspecified error exists when handling certain filenames, and within v8 garbage collection and extension tab handling.
  5. An integer overflow error exists when handling audio IPC and JavaScript in PDF files, and in shared memory allocation (note: affects Windows only).
  6. Some out-of-bounds read errors exist when seeking video, handling images in PDF files, printing, and handling glyph.
  7. An out-of-bounds stack access error exists in v8.
  8. A bad cast error exists in PDF root handling.