Google Chrome < 7.0.517.44 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800908

Synopsis

The remote host contains a web browser that is vulnerable to multiple attack vectors.

Description

Versions of Google Chrome earlier than 7.0.517.44 are potentially affected by multiple vulnerabilities :

- A use-after-free error exists in text editing. (51602)

- A memory corruption error exists relating to enormous text area. (55257)

- A bad cast exists with the SVG use element. (58657)

- An invalid memory read exists in XPath handling. (58731)

- A use-after-free error exists in text-control-selections. (58741)

- Multiple integer overflows exists in font handling. (59320)

- A memory corruption issue exists in libvpx. (60055)

- A bad use of a destroyed frame object exists. (60238)

- Multiple type confusions exists with event objects. (60327, 60769, 61255)

- An out-of-bounds array access exists in SVG handling. (60688)

Solution

Upgrade to Google Chrome 7.0.517.44 or later.

See Also

googlechromereleases.blogspot.com/2010/11/stable-channel-update.html

Plugin Details

Severity: High

ID: 800908

Family: Web Clients

Published: 11/4/2010

Nessus ID: 50476

Risk Information

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

Patch Publication Date: 11/4/2010

Vulnerability Publication Date: 11/4/2010

Reference Information

CVE: CVE-2010-4008, CVE-2010-4197, CVE-2010-4198, CVE-2010-4199, CVE-2010-4201, CVE-2010-4202, CVE-2010-4203, CVE-2010-4204, CVE-2010-4205, CVE-2010-4206

BID: 44779, 45718, 45719, 45720, 45721, 44646, 44741