Security Vulnerabilities fixed in Google Earth 2010-08-25

description-logoDescription

Untrusted search path vulnerability in Google Earth 5.1.3535.3218 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll that is located in the same folder as a .kmz file. In version v4.0.2091 remote user-assisted attackers can cause a denial of service via a KML or KMZ file with a long href element.

affected-products-logoAffected Applications

Google Earth

CVE References

CVE-2010-3134 CVE-2006-7157