Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801540
Category:General
Title:Google Chrome multiple vulnerabilities - November 10(Windows)
Summary:The host is running Google Chrome and is prone to multiple; vulnerabilities.
Description:Summary:
The host is running Google Chrome and is prone to multiple
vulnerabilities.

Vulnerability Insight:
The flaws are due to

- A use-after-free error related to text editing

- A memory corruption error when handling an overly large text area

- A bad cast with the SVG use element

- An invalid memory read in XPath handling

- A use-after-free error related to text control selections

- A integer overflows in font handling on Linux

- A memory corruption error in libvpx

- A bad use of destroyed frame objects

- A type confusions with event objects

- An out-of-bounds array access when handling SVGs.

Vulnerability Impact:
Successful exploitation could allow the attackers to execute arbitrary code
in the context of the browser, cause denial-of-service condition, carry out
spoofing attacks, gain access to sensitive information, and bypass intended security restrictions.

Affected Software/OS:
Google Chrome version prior to 7.0.517.44 on Windows.

Solution:
Upgrade to the Google Chrome 7.0.517.44 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-4197
BugTraq ID: 45720
http://www.securityfocus.com/bid/45720
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:039
http://trac.webkit.org/changeset/70594
https://bugs.webkit.org/show_bug.cgi?id=48349
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12266
http://www.redhat.com/support/errata/RHSA-2011-0177.html
http://secunia.com/advisories/42109
http://secunia.com/advisories/43086
http://www.vupen.com/english/advisories/2011/0216
http://www.vupen.com/english/advisories/2011/0552
Common Vulnerability Exposure (CVE) ID: CVE-2010-4198
BugTraq ID: 45719
http://www.securityfocus.com/bid/45719
https://bugs.webkit.org/show_bug.cgi?id=45611
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12157
Common Vulnerability Exposure (CVE) ID: CVE-2010-4199
Debian Security Information: DSA-2188 (Google Search)
http://www.debian.org/security/2011/dsa-2188
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11429
Common Vulnerability Exposure (CVE) ID: CVE-2010-4201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12137
Common Vulnerability Exposure (CVE) ID: CVE-2010-4202
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14277
Common Vulnerability Exposure (CVE) ID: CVE-2010-4203
http://security.gentoo.org/glsa/glsa-201101-03.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12198
RedHat Security Advisories: RHSA-2010:0999
https://rhn.redhat.com/errata/RHSA-2010-0999.html
http://secunia.com/advisories/42118
http://secunia.com/advisories/42690
http://secunia.com/advisories/42908
http://www.vupen.com/english/advisories/2011/0115
Common Vulnerability Exposure (CVE) ID: CVE-2010-4204
BugTraq ID: 45718
http://www.securityfocus.com/bid/45718
http://trac.webkit.org/changeset/70517
https://bugs.webkit.org/show_bug.cgi?id=48281
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12174
Common Vulnerability Exposure (CVE) ID: CVE-2010-4205
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11537
Common Vulnerability Exposure (CVE) ID: CVE-2010-4206
BugTraq ID: 45721
http://www.securityfocus.com/bid/45721
http://trac.webkit.org/changeset/70652
https://bugs.webkit.org/show_bug.cgi?id=48371
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11949
Common Vulnerability Exposure (CVE) ID: CVE-2010-4008
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BugTraq ID: 44779
http://www.securityfocus.com/bid/44779
Debian Security Information: DSA-2128 (Google Search)
http://www.debian.org/security/2010/dsa-2128
HPdes Security Advisory: HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
HPdes Security Advisory: HPSBMA02662
http://marc.info/?l=bugtraq&m=130331363227777&w=2
HPdes Security Advisory: SSRT100409
http://www.mandriva.com/security/advisories?name=MDVSA-2010:243
http://blog.bkis.com/en/libxml2-vulnerability-in-google-chrome-and-apple-safari/
http://mail.gnome.org/archives/xml/2010-November/msg00015.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12148
http://www.redhat.com/support/errata/RHSA-2011-1749.html
RedHat Security Advisories: RHSA-2013:0217
http://rhn.redhat.com/errata/RHSA-2013-0217.html
http://secunia.com/advisories/40775
http://secunia.com/advisories/42175
http://secunia.com/advisories/42314
http://secunia.com/advisories/42429
SuSE Security Announcement: SUSE-SR:2010:023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
http://www.ubuntu.com/usn/USN-1016-1
http://www.vupen.com/english/advisories/2010/3046
http://www.vupen.com/english/advisories/2010/3076
http://www.vupen.com/english/advisories/2010/3100
http://www.vupen.com/english/advisories/2011/0230
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.