Skip to main content

Google Chrome Memory Corruption and Use-after-free Vulnerabilities

Last Update Date: 28 Jan 2011 Release Date: 5 Nov 2010 4688 Views

RISK: Medium Risk

Multiple vulnerabilities have been identified in Google Chrome, which could be exploited by remote attackers to execute arbitrary code.

1. A use-after-free related to text editing.

2. A memory corruption error when handling an overly large text area.

3. A bad cast with the SVG use element.

4. An invalid memory read in XPath handling.

5. A use-after-free error related to text control selections.

6. An integer overflows in font handling on Linux.

7. A memory corruption error in libvpx.

8. Due to a bad use of destroyed frame objects.

9. Due to type confusions with event objects.

10. The results in out-of-bounds array access when handling SVGs.


Impact

  • Remote Code Execution

System / Technologies affected

  • Google Chrome versions prior to 7.0.517.44

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier

  • No CVE information is available

Source