---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Google Chrome Multiple Vulnerabilities SECUNIA ADVISORY ID: SA49724 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/49724/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=49724 RELEASE DATE: 2012-06-27 DISCUSS ADVISORY: http://secunia.com/advisories/49724/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/49724/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=49724 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Google Chrome, where some have unknown impacts and others can be exploited by malicious people to disclose certain sensitive information, bypass certain security restrictions, and compromise a user's system. 1) An unspecified error can be exploited to disclose the iFrame fragment ID. 2) An unspecified error can be exploited to interrupt other sandboxed processes Note: This vulnerability affects Windows only. 3) A use-after-free error exists within table section handling. 4) A use-after-free error exists within counter layout handling. 5) An unspecified error exists within texture handling. 6 An out-of-bounds read error exists within SVG filter handling. 7) An unspecified error exists within autofill display. 8) Multiple out-of-bounds read errors exists in the PDF section. 9) A use-after-free error exists within SVG resource handling. 10) A use-after-free error exists within SVG painting. 11) An out-of-bounds read error exists within texture conversion. 12) A use-after-free error exists within the Mac UI. Note: This vulnerability affects Mac OS only. 13) Multiple integer overflow errors exist within the PDF section. 14) A use-after-free error exists within first-letter handling. 15) A error when setting array values can be exploited to defererence a NULL-pointer. 16) A use-after-free error exists within SVG reference handling. 17) A NULL-pointer dereference error exists within PDF image codec. 18) An error within the PDF JS API can be exploited to cause a buffer overflow. 19) An integer overflow error exists within the Matroska container. SOLUTION: Upgrade to version 20.0.1132.43. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Elie Bursztein of Google 2) Justin Schuh, Google Chrome Security Team 3, 4, 9, 10, 14, 15, 16) miaubiz 5) Ken "gets" Russell, Chromium development community 6) Atte Kettunen, OUSPG 7) simonbrown60 8) Kostya Serebryany, Evgeniy Stepanov, Mateusz Jurczyk, and Gynvael Coldwind, Google 11) Inferno, Google Chrome Security Team 12) Dharani Govindan, Chromium development community. 13) Mateusz Jurczyk, Google Security Team and Chris Evans, Google Chrome Security Team. 17, 18) Mateusz Jurczyk, Google Security Team. 19) Jüri Aedla. ORIGINAL ADVISORY: http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------