Skip to main content

Google Chrome Multiple Vulnerabilities

Last Update Date: 15 Nov 2011 12:22 Release Date: 15 Nov 2011 4836 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

  1. The application bundles a vulnerable version of the Adobe Flash player.
    For details, please refer to HKCERT security bulletin.

  2. A double free error exists in the Theora decoder.
  3. Some errors in the MKV and Vorbis media handlers can be exploited to perform an out of bounds read.
  4. An error due to a regression within the VP8 decoding functionality can be exploited to corrupt memory.
  5. An error in the Vorbis decoder can be exploited to cause a heap-based buffer overflow.
  6. An error in the shader variable mapping can be exploited to cause a buffer overflow.
  7. A use-after-free error exists within certain editing functionality.
  8. The application fails to ask for permission when running some JRE7 applets.

Impact

  • Remote Code Execution
  • Security Restriction Bypass

System / Technologies affected

  • Google Chrome 15.x

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to version 15.0.874.120.

Vulnerability Identifier


Source


Related Link