Lucene search

K
nessusTenable800943.PRM
HistoryDec 14, 2011 - 12:00 a.m.

Google Chrome < 16.0.912.63 Multiple Vulnerabilities

2011-12-1400:00:00
Tenable
www.tenable.com
9

Versions of Google Chrome earlier than 16.0.912.63 are potentially affected by multiple vulnerabilities :

  • Out-of-bounds read errors exist related to regex matching, libxml, the PDF parser, the SVG parser, YUV video frame handling, il8n handling in V8 and PDF cross references. (CVE-2011-3903, CVE-2011-3905, CVE-2011-3906, CVE-2011-3908, CVE-2011-3910, CVE-2011-3911, CVE-2011-3914, CVE-2011-3916)

  • Use-after-free errors exist related to SVG filters, Range handling and bidi handling. (CVE-2011-3904, CVE-2011-3912, CVE-2011-3913)

  • URL bar spoofing is possible due to an error related to ‘view source’. (CVE-2011-3907)

  • A memory corruption error exists related to arrays of CSS properties. (CVE-2011-3909)

  • A buffer overflow exists related to PDF font handling. (CVE-2011-3915)

  • A stack-based buffer overflow exists related to the ‘FileWatcher’. (CVE-2011-3917)

Binary data 800943.prm

References