Google Chrome < 15.0.874.120 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800938

Synopsis

The remote host contains a web browser that is vulnerable to multiple attack vectors.

Description

Versions of Google Chrome earlier than 15.0.874.120 are affected by multiple vulnerabilities :

- A double-free error exists in the Theora decoder. (CVE-2011-3892)

- Out-of-bounds read errors exist in the MVK and Vorbis media handlers. (CVE-2011-3892)

- A memory corruption error exists in the VP8 decoding. (CVE-2011-3894)

- A heap overflow error exists in the Vorbis decoder. (CVE-2011-3895)

- A buffer overflow error exists in the shader variable mapping functionality. (CVE-2011-3896)

- A use-after-free error exists related to unspecified editing. (CVE-2011-3897)

- In JRE7, applets are allowed to run without the proper permissions. (CVE-2011-3898)

Solution

Upgrade to Google Chrome 15.0.874.120 or later.

See Also

googlechromereleases.blogspot.com/2011/11/stable-channel-update.html

Plugin Details

Severity: High

ID: 800938

Family: Web Clients

Published: 11/18/2011

Nessus ID: 56779

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 11/10/2011

Vulnerability Publication Date: 11/10/2011

Reference Information

CVE: CVE-2011-3892, CVE-2011-3893, CVE-2011-3894, CVE-2011-3895, CVE-2011-3896, CVE-2011-3897, CVE-2011-3898

BID: 50642