Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.803118
Category:General
Title:Google Chrome Multiple Vulnerabilities-01 Dec2012 (Windows)
Summary:This host is installed with Google Chrome and is prone to multiple; vulnerabilities.
Description:Summary:
This host is installed with Google Chrome and is prone to multiple
vulnerabilities.

Vulnerability Insight:
- An out-of-bounds read error exists in Skia.

- A use-after-free error exists in SVG filters and in within printing.

- Heap-based buffer underflow in the xmlParseAttValueComplex function in
parser.c in libxmlier, allows remote attackers to cause a denial of service
or possibly execute arbitrary code via crafted entities in an XML document.

- A bad cast error exists within input element handling.

- Browser crash with chunked encoding.

Vulnerability Impact:
Successful exploitation will allow attackers to bypass certain security
restrictions, execute arbitrary code in the context of the browser or
cause a denial of service.

Affected Software/OS:
Google Chrome version prior to 23.0.1271.91 on Windows

Solution:
Upgrade to the Google Chrome 23.0.1271.91 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 56684
Common Vulnerability Exposure (CVE) ID: CVE-2012-5130
http://www.securityfocus.com/bid/56684
http://osvdb.org/87888
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15734
http://www.securitytracker.com/id?1027815
SuSE Security Announcement: openSUSE-SU-2012:1637 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html
XForce ISS Database: chrome-skia-code-execution(80292)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80292
Common Vulnerability Exposure (CVE) ID: CVE-2012-5132
http://osvdb.org/87887
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15040
XForce ISS Database: google-chunked-encoding-dos(80293)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80293
Common Vulnerability Exposure (CVE) ID: CVE-2012-5133
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15954
XForce ISS Database: chrome-filters-code-execution(80291)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80291
Common Vulnerability Exposure (CVE) ID: CVE-2012-5134
http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html
Debian Security Information: DSA-2580 (Google Search)
http://www.debian.org/security/2012/dsa-2580
http://www.mandriva.com/security/advisories?name=MDVSA-2013:056
RedHat Security Advisories: RHSA-2012:1512
http://rhn.redhat.com/errata/RHSA-2012-1512.html
RedHat Security Advisories: RHSA-2013:0217
http://rhn.redhat.com/errata/RHSA-2013-0217.html
http://secunia.com/advisories/51448
http://secunia.com/advisories/54886
http://secunia.com/advisories/55568
SuSE Security Announcement: SUSE-SU-2013:1627 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html
SuSE Security Announcement: openSUSE-SU-2013:0178 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html
http://www.ubuntu.com/usn/USN-1656-1
XForce ISS Database: google-libxml-buffer-underflow(80294)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80294
Common Vulnerability Exposure (CVE) ID: CVE-2012-5135
http://osvdb.org/87886
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15768
XForce ISS Database: google-chrome-printing-code-exec(80295)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80295
Common Vulnerability Exposure (CVE) ID: CVE-2012-5136
http://osvdb.org/87885
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15929
XForce ISS Database: google-input-element-code-exec(80296)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80296
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.