---------------------------------------------------------------------- The Secunia Vulnerability Intelligence Manager (VIM) enables you to handle vulnerability threats in a simple, cost effective way. Read more and request a free trial: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: Google Chrome Multiple Vulnerabilities SECUNIA ADVISORY ID: SA45498 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45498/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45498 RELEASE DATE: 2011-08-04 DISCUSS ADVISORY: http://secunia.com/advisories/45498/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45498/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45498 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Google Chrome, where some have an unknown impact while others can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, and compromise a user's system. 1) An unspecified error exists when confirming an extension install via a browser dialog. 2) An error in rendering due to bad line box tracking can lead to a stale pointer. 3) The application does not prompt when downloading dangerous files. 4) An error exists within file permissions when handling drag and drop events. This vulnerability affects builds for Linux only. 5) An error when installing a developer mode NPAPI extension does not confirm the install via a browser dialog. 6) An unspecified error can be exploited to disclose the local file path via GL program log. 7) An input sanitisation error exists when handling homepage URL in extensions. 8) The application does not verify that the speech input bubble is on-screen. 9) An error due to re-entrancy issue in GPU lock can be exploited to cause a crash. 10) An error within inspector serialization can be exploited to cause a buffer overflow. 11) A use-after-free error exists within Pepper plug-in instantiation. 12) A use-after-free error exists when handling floating styles. 13) An unspecified error within ICU can be exploited to cause an out-of-bounds write. 14) A use-after-free error exists within float removal. 15) A use-after-free error exists within media selectors. 16) An unspecified error within text iteration can be exploited to cause an out-of-bounds read. 17) An unspecified error can lead to a cross-frame function leak. 18) A use-after-free error exists within Skia. 19) A use-after-free error exists within resource caching. 20) An unspecified error leads to internal schemes being web accessible. 21) A use-after-free error exists within HTML range handling. 22) An unspecified error can lead to client-side redirect target being leaked. 23) An error exists with v8 when handling const lookups. 24) An unspecified error when handling Skia paths can be exploited to cause an out-of-bounds read. 25) A use-after-free error exists within the frame loader. 26) A use-after-free error exists within display box rendering. 27) An unspecified error when handling nested functions within a PDF file can lead to a crash. 28) An unspecified error can lead to cross-origin script injection. 29) An unspecified error can lead to cross-origin violation in base URI handling. SOLUTION: Upgrade to version 13.0.782.107. PROVIDED AND/OR DISCOVERED BY: 1, 5, 28, 29) Sergey Glazunov 2) miaubiz and Martin Barbella 3, 6, 7, 9) kuzzcc 4) Evan Martin, Chromium development community 8) Olli Pettay, Mozilla 10) Mikolaj Malecki 11) Mario Gomes and kuzzcc 12, 14, 15, 16, 19, 21, 25) miaubiz 13) Yang Dingning, NCNIPC, Graduate University of Chinese Academy of Sciences. 17) Shih Wei-Long 18) Inferno, Google Chrome Security Team and Kostya Serebryany, Chromium development community. 20) sirdarckcat, Google Security Team 22) Juho Nurminen 23) Christian Holler 24) Google Chrome Security Team (Inferno) 26) Martin Barbella 27) Aki Helin, OUSPG ORIGINAL ADVISORY: http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------