Google Chrome < 19.0.1084.52 Multiple Vulnerabilities

critical Nessus Plugin ID 59255

Synopsis

The remote host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote host is earlier than 19.0.1084.52 and is, therefore, affected by the following vulnerabilities :

- An error exists in the v8 JavaScript engine that can cause application crashes during garbage collection.
(CVE-2011-3103)

- An out-of-bounds read error exists related to 'Skia'.
(CVE-2011-3104)

- Use-after-free errors exist related to 'first-letter handling', browser cache, and invalid encrypted PDFs. (CVE-2011-3105, CVE-2011-3108, CVE-2011-3112)

- A memory corruption error exists related to websockets and SSL. (CVE-2011-3106)

- An error exists related to plugin-in JavaScript bindings that can cause the application to crash.
(CVE-2011-3107)

- An out-of-bounds write error exists related to PDF processing. (CVE-2011-3110)

- An invalid read error exists related to the v8 JavaScript engine. (CVE-2011-3111)

- An invalid cast error exists related to colorspace handling in PDF processing. (CVE-2011-3113)

- A buffer overflow error exists related to PDF functions. (CVE-2011-3114)

- A type corruption error exists related to the v8 JavaScript engine. (CVE-2011-3115)

Solution

Upgrade to Google Chrome 19.0.1084.52 or later.

See Also

http://www.nessus.org/u?cb4464c8

http://www.nessus.org/u?e39931c9

Plugin Details

Severity: Critical

ID: 59255

File Name: google_chrome_19_0_1084_52.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 5/24/2012

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-3108

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 5/23/2012

Vulnerability Publication Date: 5/23/2012

Reference Information

CVE: CVE-2011-3103, CVE-2011-3104, CVE-2011-3105, CVE-2011-3106, CVE-2011-3107, CVE-2011-3108, CVE-2011-3110, CVE-2011-3111, CVE-2011-3112, CVE-2011-3113, CVE-2011-3114, CVE-2011-3115

BID: 53679