---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Google Chrome Multiple Vulnerabilities SECUNIA ADVISORY ID: SA49194 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/49194/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=49194 RELEASE DATE: 2012-05-16 DISCUSS ADVISORY: http://secunia.com/advisories/49194/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/49194/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=49194 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Google Chrome, where some have unknown impacts and others can be exploited by malicious people to bypass certain security restrictions, and compromise a user's system. 1) An error exists when loading links from internal pages. 2) A UI corruption error exists with long autofilled values. 3) A use-after-free error exists with style element. 4) An unspecified error exists related to incorrect window navigation. 5) An out-of-bounds read error exists in the hairline drawing. 6) A use-after-free error exists in table handling. 7) A race condition exists in workers. 8) A use-after-free error exists with indexed DB. 9) An invalid write error exists in the v8 regex engine. 10) An out-of-bounds read error exists in glyph handling. 11) An out-of-bounds read error exists in Tibetan handling. 12) An out-of-bounds write error exists in the OGG container. 13) A use-after-free error exists in GTK omnibox handling. 14) An out-of-bounds write error exists in sampled functions with PDF. 15) A bad search path error exists for Windows Media Player plug-in. 16) A use-after-free error exists in PDF with corrupt font encoding name. 17) An out-of-bounds read error exists in drawing dash paths. 18) An unspecified error related to a Nvidia driver bug. 19) An off-by-one write error exists in libxml. The vulnerabilities are reported in versions prior to 19.0.1084.46. SOLUTION: Upgrade to version 19.0.1084.46. PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Brett Wilson of the Chromium development community. 2) psaldorn. 3, 7, 13) Arthur Gerkis. 4) Charlie Reis of the Chromium development community. 5, 18) Aki Helin, OUSPG. 6, 10, 11) miaubiz. 8, 17) Google Chrome Security Team (Inferno). 9) Christian Holler. 12) Hannu Heikkinen. 14) Kostya Serebryany of Google and Evgeniy Stepanov of Google. 15) Haifei Li of Microsoft and MSVR (MSVR:159). 16) Mateusz Jurczyk of Google Security Team and Gynvael Coldwind of Google Security Team. 19) Jüri Aedla. ORIGINAL ADVISORY: http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------