Google Chrome < 15.0.874.102 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6050

Synopsis

The remote host contains a web browser that is vulnerable to multiple attack vectors.

Description

Versions of Google Chrome earlier than 15.0.874.102 are affected by multiple vulnerabilities :

- Several URL bar spoofing errors exist related to history handling and drag-and-drop of URLs. (CVE-2011-28245, CVE-2011-3875)

- Whitespace is stripped from the end of download filenames. (CVE-2011-3876)

- A cross-site scripting issue exists related to the appcache internals page. (CVE-2011-3877)

- A race condition exists related to working process initialization. (CVE-2011-3878)

- An error exists related to redirection to chrome scheme URIs. (CVE-2011-3879)

- Unspecified special characters may be used as delimiters in HTTP headers. (CVE-2011-3880)

- Several cross-origin policy violation issues exist. (CVE-2011-3881)

- Several use-after-free errors exist related to media buffer handling, counter handling, stale styles, plugins and editing, and video source handling. (CVE-2011-3882, CVE-2011-3883, CVE-2011-3885, CVE-2011-3888, CVE-2011-3890)

- Timing issues exist related to DOM traversal. (CVE-2011-3884)

- An out-of-bounds write error exists in the V8 JavaScript engine. (CVE-2011-3886)

- Cookie theft is possible via JavaScript URIs. (CVE-2011-3887)

- A heap overflow issue exists related to Web Audio. (CVE-2011-3889)

- Functions internal to the V8 JavaScript engine are exposed. (CVE-2011-3891)

Solution

Upgrade to Google Chrome 15.0.874.102 or later.

See Also

http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html

Plugin Details

Severity: High

ID: 6050

Family: Web Clients

Published: 10/26/2011

Updated: 3/6/2019

Nessus ID: 56650

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Patch Publication Date: 10/25/2011

Vulnerability Publication Date: 10/25/2011

Reference Information

CVE: CVE-2011-2845

BID: 50360