Google Chrome < 16.0.912.75 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800946

Synopsis

The remote host contains a web browser that is vulnerable to multiple attack vectors.

Description

Versions of Google Chrome earlier than 16.0.912.75 are potentially affected by multiple vulnerabilities :

- A heap-based buffer overflow exists in libxml. (CVE-2011-3919)

- A use-after-free error exists related to animation frames. (CVE-2011-3921)

- A stack-based-buffer overflow exists related to glyph processing. (CVE-2011-3922)

Solution

Upgrade to Google Chrome 16.0.912.75 or later.

See Also

googlechromereleases.blogspot.com/2012/01/stable-channel-update.html

Plugin Details

Severity: High

ID: 800946

Family: Web Clients

Published: 1/11/2012

Nessus ID: 57468

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 1/5/2012

Vulnerability Publication Date: 1/5/2012

Reference Information

CVE: CVE-2011-3919, CVE-2011-3921, CVE-2011-3922

BID: 51300