Vulnerabilities > CVE-2010-4487 - Unspecified vulnerability in Google Chrome
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
PARTIAL Integrity impact
PARTIAL Availability impact
PARTIAL Summary
Incomplete blacklist vulnerability in Google Chrome before 8.0.552.215 on Linux and Mac OS X allows remote attackers to have an unspecified impact via a "dangerous file."
Vulnerable Configurations
Nessus
NASL family | Windows |
NASL id | GOOGLE_CHROME_8_0_552_215.NASL |
description | The version of Google Chrome installed on the remote host is earlier than 8.0.552.215. Such versions are reportedly affected by multiple vulnerabilities : - It may be possible to bypass the pop-up blocker. (Issue #17655) - A cross-origin video theft vulnerability exists related to canvas. (Issue #55745) - An unspecified crash exists when handling HTML5 databases. (Issue #56237) - Excessive file dialogs could lead to a browser crash. (Issue #58329) - A use after free error exists in history handling. (Issue #59554) - It may be possible to crash the browser when performing http proxy authentication. (Issue #61701) - An out-of-bounds read regression exists in the WebM video support. (Issue #61701) - It may be possible to crash the browser due to bad indexing with malformed video. (Issue #62127) - A memory corruption issue exists relating to malicious privileged extension. (Issue #62168) - A use-after-free error exists in the handling of SVG animations. (Issue #62401) - A use-after-free error exists in the mouse dragging event handling. (Issue #63051) - A double free error exists in XPath handling. (Issue #63444) |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 50977 |
published | 2010-12-03 |
reporter | This script is Copyright (C) 2010-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/50977 |
title | Google Chrome < 8.0.552.215 Multiple Vulnerabilities |
Oval
accepted | 2012-02-27T04:00:57.001-05:00 | ||||||||||||||||||||||||||||||||||||
class | vulnerability | ||||||||||||||||||||||||||||||||||||
contributors |
| ||||||||||||||||||||||||||||||||||||
definition_extensions |
| ||||||||||||||||||||||||||||||||||||
description | Incomplete blacklist vulnerability in Google Chrome before 8.0.552.215 on Linux and Mac OS X allows remote attackers to have an unspecified impact via a "dangerous file." | ||||||||||||||||||||||||||||||||||||
family | windows | ||||||||||||||||||||||||||||||||||||
id | oval:org.mitre.oval:def:13423 | ||||||||||||||||||||||||||||||||||||
status | deprecated | ||||||||||||||||||||||||||||||||||||
submitted | 2011-11-25T18:06:52.000-05:00 | ||||||||||||||||||||||||||||||||||||
title | .0.552.215 on Linux and Mac OS X allows remote attackers to have an unspecified impact via a "dangerous file." | ||||||||||||||||||||||||||||||||||||
version | 48 |