Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801678
Category:General
Title:Google Chrome multiple vulnerabilities - Dec10 (Windows)
Summary:The host is running Google Chrome and is prone to multiple; vulnerabilities.
Description:Summary:
The host is running Google Chrome and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Possible pop-up blocker bypass via unknown vectors.

- Cross-origin video theft with canvas elements allows remote attackers to
bypass the Same Origin Policy and obtain potentially sensitive video data.

- Improper handling of HTML5 databases allows attackers to cause a denial of
service.

- Excessive file dialogs could lead to a browser crash.

- Use after free error in history handling.

- Browser crash with HTTP proxy authentication.

- Out-of-bounds read regression in WebM video support.

- Crash due to bad indexing with malformed video.

- Possible browser memory corruption via malicious privileged extension.

- Use after free error with SVG animations.

- Use after free error in mouse dragging event handling.

- A double free error in XPath handling.

Vulnerability Impact:
Successful exploitation could allow the attackers to cause a denial of
service.

Affected Software/OS:
Google Chrome version prior to 8.0.552.215 on windows

Solution:
Upgrade to the Google Chrome 8.0.552.215 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 45170
Common Vulnerability Exposure (CVE) ID: CVE-2010-4482
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12059
http://secunia.com/advisories/42472
Common Vulnerability Exposure (CVE) ID: CVE-2010-4483
https://technet.microsoft.com/library/security/msvr11-002
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11610
Common Vulnerability Exposure (CVE) ID: CVE-2010-4484
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12236
Common Vulnerability Exposure (CVE) ID: CVE-2010-4485
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12062
Common Vulnerability Exposure (CVE) ID: CVE-2010-4486
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11630
Common Vulnerability Exposure (CVE) ID: CVE-2010-4488
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12037
Common Vulnerability Exposure (CVE) ID: CVE-2010-4489
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11919
http://secunia.com/advisories/43728
http://www.ubuntu.com/usn/USN-1087-1
http://www.vupen.com/english/advisories/2011/0662
Common Vulnerability Exposure (CVE) ID: CVE-2010-4490
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12284
Common Vulnerability Exposure (CVE) ID: CVE-2010-4491
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11991
Common Vulnerability Exposure (CVE) ID: CVE-2010-4492
Debian Security Information: DSA-2188 (Google Search)
http://www.debian.org/security/2011/dsa-2188
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11475
SuSE Security Announcement: SUSE-SR:2011:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-4493
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12129
Common Vulnerability Exposure (CVE) ID: CVE-2010-4494
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
Debian Security Information: DSA-2137 (Google Search)
http://www.debian.org/security/2010/dsa-2137
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055775.html
HPdes Security Advisory: HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
http://www.mandriva.com/security/advisories?name=MDVSA-2010:260
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11916
http://www.redhat.com/support/errata/RHSA-2011-1749.html
RedHat Security Advisories: RHSA-2013:0217
http://rhn.redhat.com/errata/RHSA-2013-0217.html
http://secunia.com/advisories/40775
http://secunia.com/advisories/42721
http://secunia.com/advisories/42762
SuSE Security Announcement: SUSE-SR:2011:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://www.vupen.com/english/advisories/2010/3319
http://www.vupen.com/english/advisories/2010/3336
http://www.vupen.com/english/advisories/2011/0230
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.