Google Chrome < 17.0.963.65 Multiple Vulnerabilities

high Nessus Plugin ID 58206

Synopsis

The remote host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote host is earlier than 17.0.963.65 and is, therefore, affected by the following vulnerabilities:

- Use-after-free errors exist related to 'v8 element wrapper', SVG value handling, SVG document handling, SVG use handling, multi-column handling, quote handling, class attribute handling, table section handling, flexbox with floats and SVG animation elements. (CVE-2011-3031, CVE-2011-3032, CVE-2011-3034, CVE-2011-3035, CVE-2011-3038, CVE-2011-3039, CVE-2011-3041, CVE-2011-3042, CVE-2011-3043, CVE-2011-3044)

- An error exists in the 'Skia' drawing library that can allow buffer overflows. (CVE-2011-3033)

- Casting errors exist related to line box handling and anonymous block splitting. (CVE-2011-3036, CVE-2011-3037)

- An out-of-bounds read error exists related to text handling. (CVE-2011-3040)

Solution

Upgrade to Google Chrome 17.0.963.65 or later.

See Also

http://www.nessus.org/u?eaef2f21

Plugin Details

Severity: High

ID: 58206

File Name: google_chrome_17_0_963_65.nasl

Version: 1.10

Type: local

Agent: windows

Family: Windows

Published: 3/5/2012

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 3/4/2012

Vulnerability Publication Date: 3/4/2012

Reference Information

CVE: CVE-2011-3031, CVE-2011-3032, CVE-2011-3033, CVE-2011-3034, CVE-2011-3035, CVE-2011-3036, CVE-2011-3037, CVE-2011-3038, CVE-2011-3039, CVE-2011-3040, CVE-2011-3041, CVE-2011-3042, CVE-2011-3043, CVE-2011-3044

BID: 52271