CVE-2010-3729

The SPDY protocol implementation in Google Chrome before 6.0.472.62 does not properly manage buffers, which might allow remote attackers to execute arbitrary code via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-10-05 18:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3729

Mitre link : CVE-2010-3729

CVE.ORG link : CVE-2010-3729


JSON object : View

Products Affected

google

  • chrome
CWE
CWE-190

Integer Overflow or Wraparound