Google Chrome < 5.0.375.99 Multiple Vulnerabilities

high Nessus Plugin ID 47595

Synopsis

The remote host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote host is earlier than 5.0.375.99. It therefore is reportedly affected by multiple vulnerabilities :

- An unspecified error allows an out-of-bounds read with WebGL. (Issue #42396)

- An unspecified error exists in the process of isolating sandboxed iframes. (Issue #42575, #42980)

- An unspecified memory corruption error exists in the handling invalid SVG images. (Issue #43488)

- An unspecified memory corruption error exists in the implementation of a bidirectional algorithm.
(Issue #44424)

- An unspecified error in the processing of certain invalid images can lead to application crashes.
(Issue #45164)

- An unspecified memory corruption error exists in the processing of PNG images and can lead to application crashes. (Issue #45983)

- An unspecified memory corruption error exists in the processing of CSS. (Issue #46360)

- An unspecified error exists in the handling of print dialogs. (Issue #46575)

- An unspecified error exists in the handling of modal dialogs and can lead to application crashes.
(Issue #47056)

Solution

Upgrade to Google Chrome 5.0.375.99 or later.

See Also

http://www.nessus.org/u?59a99aa2

Plugin Details

Severity: High

ID: 47595

File Name: google_chrome_5_0_375_99.nasl

Version: 1.18

Type: local

Agent: windows

Family: Windows

Published: 7/5/2010

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 7/2/2010

Vulnerability Publication Date: 7/2/2010

Reference Information

CVE: CVE-2010-2645, CVE-2010-2646, CVE-2010-2647, CVE-2010-2648, CVE-2010-2649, CVE-2010-2650, CVE-2010-2651, CVE-2010-2652

BID: 41334, 44215, 44217

SECUNIA: 40479