Google Chrome < 9.0.597.94 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800945

Synopsis

The remote host contains a web browser that is vulnerable to multiple attack vectors.

Description

Versions of Google Chrome earlier than 9.0.597.94 are potentially affected by multiple vulnerabilities :

- A stale pointer exists in animation event handling. (67234) - A use-after-free issue exists in SVG font faces. (68120)

- A stale pointer exists with anonymous block handling. (69556)

- An out-of-bounds read exists in plug-in handling. (69970)

- An error exists in the handling of out-of-memory conditions and does not always allow processes to be properly terminated. (70456)

- This version bundles a version of Adobe Flash affected by numerous vulnerabilities. (CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578, CVE-2011-0607, CVE-2011-0608)

Solution

Upgrade to Google Chrome 9.0.597.94 or later.

See Also

googlechromereleases.blogspot.com/2011/02/stable-channel-update_08.html

Plugin Details

Severity: High

ID: 800945

Family: Web Clients

Published: 2/9/2011

Nessus ID: 51921

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 2/8/2011

Vulnerability Publication Date: 2/8/2011

Reference Information

CVE: CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578, CVE-2011-0607, CVE-2011-0608, CVE-2011-0981, CVE-2011-0982, CVE-2011-0983, CVE-2011-0984, CVE-2011-0985

BID: 46186, 46188, 46189, 46190, 46191, 46192, 46193, 46194, 46195, 46196, 46197, 46282, 46283, 46262