Skip to main content

Google Chrome Multiple Vulnerabilities

Last Update Date: 9 Jan 2012 12:42 Release Date: 9 Jan 2012 4590 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to compromise a user's system.

  1. A use-after-free error exists within the handling of animation frames.
  2. A boundary error within the "xmlStringLenDecodeEntities()" function (parser.c) of libxml2 can be exploited to cause a heap-based buffer overflow.
  3. An error within the glyph handling can be exploited to cause a stack-based buffer overflow.

Impact

  • Remote Code Execution

System / Technologies affected

  • Google Chrome 16.x

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to version 16.0.912.75.

Vulnerability Identifier


Source


Related Link