Out-of-Bounds Write Vulnerability in Google V8 Internationalization Functionality

Out-of-Bounds Write Vulnerability in Google V8 Internationalization Functionality

CVE-2011-3914 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The internationalization (aka i18n) functionality in Google V8, as used in Google Chrome before 16.0.912.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an out-of-bounds write.

Learn more about our Cis Benchmark Audit For Google Chrome.