Google Chrome < 15.0.874.120 Multiple Vulnerabilities

high Nessus Plugin ID 56779

Synopsis

The remote host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote host is earlier than 15.0.874.120. It is, therefore, potentially affected by the following vulnerabilities :

- A double-free error exists in the Theora decoder.
(CVE-2011-3892)

- Out-of-bounds read errors exist in the MVK and Vorbis media handlers. (CVE-2011-3893)

- A memory corruption error exists in the VP8 decoding.
(CVE-2011-3894)

- A heap overflow error exists in the Vorbis decoder.
(CVE-2011-3895)

- A buffer overflow error exists in shader variable mapping functionality. (CVE-2011-3896)

- A use-after-free error exists related to unspecified editing. (CVE-2011-3897)

- In JRE7, applets are allowed to run without the proper permissions. (CVE-2011-3898)

Solution

Upgrade to Google Chrome 15.0.874.120 or later.

See Also

http://www.zerodayinitiative.com/advisories/ZDI-12-147/

http://seclists.org/fulldisclosure/2012/Aug/267

http://www.nessus.org/u?ec8450ba

Plugin Details

Severity: High

ID: 56779

File Name: google_chrome_15_0_874_120.nasl

Version: 1.13

Type: local

Agent: windows

Family: Windows

Published: 11/11/2011

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 11/10/2011

Vulnerability Publication Date: 11/10/2011

Reference Information

CVE: CVE-2011-3892, CVE-2011-3893, CVE-2011-3894, CVE-2011-3895, CVE-2011-3896, CVE-2011-3897, CVE-2011-3898

BID: 50642