---------------------------------------------------------------------- The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/ ---------------------------------------------------------------------- TITLE: Google Chrome Multiple Vulnerabilities SECUNIA ADVISORY ID: SA50759 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/50759/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=50759 RELEASE DATE: 2012-09-26 DISCUSS ADVISORY: http://secunia.com/advisories/50759/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/50759/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=50759 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Google Chrome, where some have an unknown impact and others can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system. 1) Certain unspecified input related to frame handling is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 2) Certain unspecified input within v8 bindings is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 3) An error exists within plugin handling and can be exploited to cause DOM tree corruption. 4) An error due to SSE2 optimizations can be exploited to cause a buffer overflow. 5) An error exists within Skia and can be exploited to cause an out-of-bounds write. 6) A use-after-free error exists within onclick handling. 7) A use-after-free error exists related to SVG text references. 8) An integer overflow error exists related to WebGL handling. 9) An unspecified error can be exploited to cause DOM topology corruption. 10) An error exists within Skia and can be exploited to cause an out-of-bounds write. 11) Some weaknesses exist in the PDF viewer. 12) A use-after-free error exists within the plug-in handling. 13) A race condition exists when handling plug-in paint buffers. 14) An error when handling OGG containers can be exploited to reference an invalid pointer. 15) A double-free error exists on exit. 16) A use-after-free error exists within the PDF viewer. 17) An unspecified error exists and can be exploited to bypass the pop-up block. 18) A double-free error exists within XSL transforms. 19) Some errors within the PDF viewer can be exploited to cause an out-of-bounds write. SOLUTION: Upgrade to version 22.0.1229.79. PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1, 2) Sergey Glazunov 3) Chamal de Silva 4, 5, 6) Atte Kettunen, OUSPG 7, 8) miaubiz 9) pawlkt 10, 14) Inferno, Google Chrome Security Team 11, 16, 19) Mateusz Jurczyk, Google Security Team and Gynvael Coldwind, Google Security Team 12) Fermin Serna, Google Security Team 13, 17, 18) Cris Neckar, Google Chrome Security Team 15) Chromium development community ORIGINAL ADVISORY: Google: http://googlechromereleases.blogspot.dk/2012/09/stable-channel-update_25.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------