본문 바로가기
IT 보안소식

구글 크롬(Google Chrome), 17.0.963.56 업데이트!!

by 잡다한 처리 2012. 2. 16.
반응형


구글에서 제공하는 오픈소스 기반 브라우저인 크롬(Google Chrome)의 업데이트가 공개되었다.


이번 업데이트에는 자체 내장 된 Adobe Flash Player에 대한 업데이트도 포함되어 있다.

보안 업데이트에서는 1개의 Low등급, 6개의 Medium등급, 6개의 High 등급의 취약점이 보안되었다. 


High CVE-2011-3015 : Integer overflows in PDF codecs. Credit to Google Chrome Security Team (scarybeasts).
 
Medium CVE-2011-3016 : Read-after-free with counter nodes. Credit to miaubiz.
 
High CVE-2011-3017 : Possible use-after-free in database handling. Credit to miaubiz.
 
High CVE-2011-3018 : Heap overflow in path rendering. Credit to Aki Helin of OUSPG.
 
High CVE-2011-3019 : Heap buffer overflow in MKV handling. Credit to Google Chrome Security Team (scarybeasts) and Mateusz Jurczyk of the Google Security Team.
 
Medium CVE-2011-3020 : Native client validator error. Credit to Nick Bray of the Chromium development community.
 
High CVE-2011-3021 : Use-after-free in subframe loading. Credit to Arthur Gerkis.
 
Medium CVE-2011-3022 : Inappropriate use of http for translation script. Credit to Google Chrome Security Team (Jorge Obes).
 
Medium CVE-2011-3023 : Use-after-free with drag and drop. Credit to pa_kt.
 
Low CVE-2011-3024 : Browser crash with empty x509 certificate. Credit to chrometot.
 
Medium CVE-2011-3025 : Out-of-bounds read in h.264 parsing. Credit to Sławomir Błażek.
 
High CVE-2011-3026 : Integer overflow / truncation in libpng. Credit to Jüri Aedla.
 
High CVE-2011-3027: Bad cast in column handling. Credit to miaubiz.


크롬을 사용하시는 분들은 업데이트 하여 사용하시길~!!

 

댓글