Google Chrome < 12.0.742.91 Multiple Vulnerabilities

high Nessus Plugin ID 54989

Synopsis

The remote host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote host is earlier than 12.0.742.91. Such versions of Chrome are affected by multiple vulnerabilities:

- Use-after-free errors exist in the handling of float variables, accessibility functionality, developer tools and an image loader. (Issues #73962, #79746, #75496, #80358, #81949)

- An information disclosure vulnerability exists that can leak browser history via CSS. (Issue #75643)

- An unspecified error exists related to handling many form submissions. (Issue #76034)

- An unspecified extensions permissions bypass vulnerability exists. (Issue #77026)

- An unspecified error in the extensions framework can leave stale pointers behind. (Issue #78516).

- An unspecified error can lead to a read of an uninitialized pointer. (Issue #79362)

- An extension can inject script into a new tab page or into the browser chrome. (Issues #79862, #83010)

- An unspecified error exists which can corrupt memory when the browser history is deleted. (Issue #81916)

- Errors exist that allow the same origin policy to be bypassed in 'v8' and 'DOM'. (Issues #83275, #83743)

Solution

Upgrade to Google Chrome 12.0.742.91 or later.

See Also

http://www.nessus.org/u?133b7552

Plugin Details

Severity: High

ID: 54989

File Name: google_chrome_12_0_742_91.nasl

Version: 1.14

Type: local

Agent: windows

Family: Windows

Published: 6/7/2011

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 6/7/2011

Vulnerability Publication Date: 6/7/2011

Reference Information

CVE: CVE-2011-1808, CVE-2011-1809, CVE-2011-1810, CVE-2011-1811, CVE-2011-1812, CVE-2011-1813, CVE-2011-1814, CVE-2011-1815, CVE-2011-1816, CVE-2011-1817, CVE-2011-1818, CVE-2011-1819, CVE-2011-2332, CVE-2011-2342

BID: 48129