Google Chrome < 16.0.912.77 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800931

Synopsis

The remote host contains a web browser that is vulnerable to multiple attack vectors.

Description

Versions of Google Chrome earlier than 16.0.912.77 are potentially affected by multiple vulnerabilities :

- Use-after-free errors exist related to DOM selections, DOM handling, and Safe Browsing functionality. (CVE-2011-3924, CVE-2011-3925, CVE-2011-3928)

- A heap-based buffer overflow exists in the 'tree builder'. (CVE-2011-3926)

- An error exists related to an uninitialized value in 'Skia'. (CVE-2011-3927)

Solution

Upgrade to Google Chrome 16.0.912.77 or later.

See Also

googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html

Plugin Details

Severity: High

ID: 800931

Family: Web Clients

Published: 1/25/2012

Nessus ID: 57666

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 1/23/2012

Vulnerability Publication Date: 1/23/2012

Reference Information

CVE: CVE-2011-3924, CVE-2011-3925, CVE-2011-3926, CVE-2011-3927, CVE-2011-3928

BID: 51641, 52956