[Winvulns-announcements] BES Auto Notification: New Fixlets Published in Fixlet Site: 'Vulnerabilities to Windows Systems'

Notification of New Vulnerabilties to Windows Systems Fixlet Messages winvulns-announcements at bigmail.bigfix.com
Fri Jul 13 05:20:19 PDT 2012


Fixlet Site - 'Vulnerabilities to Windows Systems'
Current Version: 308	Published: Wed, 11 Jul 2012 17:40:55  GMT

New Fixlets:
============

***************************************************************
Title: Use-after-free vulnerability in Google Chrome before 20.0.1132.43 via vectors related to SVG references
Severity: High
Fixlet ID: 1470801
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval14708.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2831
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG references.

***************************************************************
Title: Use-after-free vulnerability in Google Chrome before 20.0.1132.43 via vectors related to the layout of documents that use the Cascading Style Sheets (CSS) counters feature
Severity: High
Fixlet ID: 1477101
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval14771.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2818
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the layout of documents that use the Cascading Style Sheets (CSS) counters feature.

***************************************************************
Title: The texSubImage2D implementation in the WebGL subsystem in Google Chrome before 20.0.1132.43 does not properly handle uploads to floating-point textures
Severity: Medium
Fixlet ID: 1493801
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval14938.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2819
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: The texSubImage2D implementation in the WebGL subsystem in Google Chrome before 20.0.1132.43 does not properly handle uploads to floating-point textures, which allows remote attackers to cause a denial of service (assertion failure and application crash) or possibly have unspecified other impact via a crafted web page, as demonstrated by certain WebGL performance tests, aka rdar problem 11520387.

***************************************************************
Title: Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 20.0.1132.43 via vectors related to the :first-letter pseudo-element
Severity: High
Fixlet ID: 1514401
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15144.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2829
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the :first-letter pseudo-element.

***************************************************************
Title: PDF functionality in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service via unspecified vectors
Severity: Medium
Fixlet ID: 1516601
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15166.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2822
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: The PDF functionality in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

***************************************************************
Title: Use-after-free vulnerability in Google Chrome before 20.0.1132.43 via vectors related to SVG resources
Severity: High
Fixlet ID: 1520401
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15204.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2823
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG resources.

***************************************************************
Title: Use-after-free vulnerability in Google Chrome before 20.0.1132.43 via vectors related to tables that have sections
Severity: High
Fixlet ID: 1526401
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15264.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2817
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to tables that have sections.

***************************************************************
Title: Multiple integer overflows in the PDF functionality in Google Chrome before 20.0.1132.43
Severity: Medium
Fixlet ID: 1528701
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15287.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2828
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Multiple integer overflows in the PDF functionality in Google Chrome before 20.0.1132.43 allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document.

***************************************************************
Title: Untrusted search path vulnerability in Google Chrome before 20.0.1132.43 on Windows
Severity: High
Fixlet ID: 1537501
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15375.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2764
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Untrusted search path vulnerability in Google Chrome before 20.0.1132.43 on Windows might allow local users to gain privileges via a Trojan horse Metro DLL in the current working directory.

***************************************************************
Title: Integer overflow in Google Chrome before 20.0.1132.43 via crafted data in the Matroska container format
Severity: High
Fixlet ID: 1544401
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15444.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2834
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Integer overflow in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted data in the Matroska container format.

***************************************************************
Title: The image-codec implementation in the PDF functionality in Google Chrome before 20.0.1132.43 does not initialize an unspecified pointer
Severity: Medium
Fixlet ID: 1545501
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15455.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2832
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: The image-codec implementation in the PDF functionality in Google Chrome before 20.0.1132.43 does not initialize an unspecified pointer, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document.

***************************************************************
Title: Google Chrome before 20.0.1132.43 does not properly implement SVG filters
Severity: Medium
Fixlet ID: 1546801
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15468.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2820
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 20.0.1132.43 does not properly implement SVG filters, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

***************************************************************
Title: Multiple integer overflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 via vectors related to the (1) BACapp and (2) Bluetooth HCI dissectors
Severity: Low
Fixlet ID: 1547801
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15478.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-3825
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Multiple integer overflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) BACapp and (2) Bluetooth HCI dissectors, a different vulnerability than CVE-2012-2392.

***************************************************************
Title: Google Chrome before 20.0.1132.43 does not properly set array values
Severity: High
Fixlet ID: 1548301
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15483.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2830
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 20.0.1132.43 does not properly set array values, which allows remote attackers to cause a denial of service (incorrect pointer use) or possibly have unspecified other impact via unknown vectors.

***************************************************************
Title: Google Chrome before 20.0.1132.43 does not properly implement texture conversion
Severity: Medium
Fixlet ID: 1551101
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15511.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2826
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 20.0.1132.43 does not properly implement texture conversion, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

***************************************************************
Title: Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 via vectors related to the R3 dissector
Severity: Low
Fixlet ID: 1553601
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15536.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-3826
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.

***************************************************************
Title: epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 does not properly construct certain array data structures
Severity: Low
Fixlet ID: 1555801
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15558.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2393
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 does not properly construct certain array data structures, which allows remote attackers to cause a denial of service (application crash) via a crafted packet that triggers incorrect memory allocation.

***************************************************************
Title: The autofill implementation in Google Chrome before 20.0.1132.43 does not properly display text
Severity: High
Fixlet ID: 1556501
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15565.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2821
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: The autofill implementation in Google Chrome before 20.0.1132.43 does not properly display text, which has unspecified impact and remote attack vectors.

***************************************************************
Title: Buffer overflow in the JS API in the PDF functionality in Google Chrome before 20.0.1132.43
Severity: High
Fixlet ID: 1558401
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15584.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2833
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Buffer overflow in the JS API in the PDF functionality in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

***************************************************************
Title: Google Chrome before 20.0.1132.43 on Windows does not properly isolate sandboxed processes
Severity: High
Fixlet ID: 1559101
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15591.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2816
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 20.0.1132.43 on Windows does not properly isolate sandboxed processes, which might allow remote attackers to cause a denial of service (process interference) via unspecified vectors.

***************************************************************
Title: Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allows remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) ANSI MAP, (2) ASF, (3) IEEE 802.11, (4) IEEE 802.3, and (5) LTP dissectors
Severity: Low
Fixlet ID: 1560401
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15604.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2392
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allows remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) ANSI MAP, (2) ASF, (3) IEEE 802.11, (4) IEEE 802.3, and (5) LTP dissectors.

***************************************************************
Title: Google Chrome before 20.0.1132.43 allows remote attackers to obtain potentially sensitive information from a fragment identifier by leveraging access to an IFRAME element associated with a different domain
Severity: Medium
Fixlet ID: 1566201
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15662.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2815
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 20.0.1132.43 allows remote attackers to obtain potentially sensitive information from a fragment identifier by leveraging access to an IFRAME element associated with a different domain.

***************************************************************
Title: Use-after-free vulnerability in Google Chrome before 20.0.1132.43 via vectors related to SVG painting
Severity: High
Fixlet ID: 1566601
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval15666.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2824
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG painting.



More information about the WinVulns-Announcements mailing list