CVE Vulnerabilities

CVE-2011-3015

Integer Overflow or Wraparound

Published: Feb 16, 2012 | Modified: Apr 16, 2020
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu
MEDIUM

Multiple integer overflows in the PDF codecs in Google Chrome before 17.0.963.56 allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Weakness

The product performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.

Affected Software

Name Vendor Start Version End Version
Chrome Google * 17.0.963.56 (excluding)
Chromium-browser Ubuntu devel *
Chromium-browser Ubuntu lucid *
Chromium-browser Ubuntu maverick *
Chromium-browser Ubuntu natty *
Chromium-browser Ubuntu oneiric *
Chromium-browser Ubuntu precise *
Chromium-browser Ubuntu quantal *
Chromium-browser Ubuntu raring *
Chromium-browser Ubuntu saucy *
Chromium-browser Ubuntu trusty *
Chromium-browser Ubuntu utopic *
Chromium-browser Ubuntu vivid *
Chromium-browser Ubuntu wily *
Chromium-browser Ubuntu xenial *
Chromium-browser Ubuntu yakkety *
Qtwebkit-source Ubuntu devel *
Qtwebkit-source Ubuntu esm-apps/xenial *
Qtwebkit-source Ubuntu maverick *
Qtwebkit-source Ubuntu natty *
Qtwebkit-source Ubuntu oneiric *
Qtwebkit-source Ubuntu precise *
Qtwebkit-source Ubuntu quantal *
Qtwebkit-source Ubuntu raring *
Qtwebkit-source Ubuntu saucy *
Qtwebkit-source Ubuntu trusty *
Qtwebkit-source Ubuntu utopic *
Qtwebkit-source Ubuntu vivid *
Qtwebkit-source Ubuntu wily *
Qtwebkit-source Ubuntu xenial *
Qtwebkit-source Ubuntu yakkety *
Webkit Ubuntu hardy *
Webkit Ubuntu lucid *
Webkit Ubuntu maverick *
Webkit Ubuntu natty *
Webkit Ubuntu oneiric *
Webkit Ubuntu precise *
Webkit Ubuntu quantal *
Webkit Ubuntu raring *
Webkit Ubuntu saucy *
Webkitgtk Ubuntu utopic *
Webkitgtk Ubuntu vivid *

Potential Mitigations

  • Use a language that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • If possible, choose a language or compiler that performs automatic bounds checking.
  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • Use libraries or frameworks that make it easier to handle numbers without unexpected consequences.
  • Examples include safe integer handling packages such as SafeInt (C++) or IntegerLib (C or C++). [REF-106]
  • Perform input validation on any numeric input by ensuring that it is within the expected range. Enforce that the input meets both the minimum and maximum requirements for the expected range.
  • Use unsigned integers where possible. This makes it easier to perform validation for integer overflows. When signed integers are required, ensure that the range check includes minimum values as well as maximum values.
  • Understand the programming language’s underlying representation and how it interacts with numeric calculation (CWE-681). Pay close attention to byte size discrepancies, precision, signed/unsigned distinctions, truncation, conversion and casting between types, “not-a-number” calculations, and how the language handles numbers that are too large or too small for its underlying representation. [REF-7]
  • Also be careful to account for 32-bit, 64-bit, and other potential differences that may affect the numeric representation.

References