Google Chrome < 16.0.912.63 Multiple Vulnerabilities

high Nessus Plugin ID 57288

Synopsis

The remote host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote host is earlier than 16.0.912.63 and is affected by the following vulnerabilities:

- Out-of-bounds read errors exist related to regex matching, libxml, the PDF parser, the SVG parser, YUV video frame handling, i18n handling in V8 and PDF cross references. (CVE-2011-3903, CVE-2011-3905, CVE-2011-3906, CVE-2011-3908, CVE-2011-3910, CVE-2011-3911, CVE-2011-3914, CVE-2011-3916)

- Use-after-free errors exist related to SVG filters, Range handling and bidi handling. (CVE-2011-3904, CVE-2011-3912, CVE-2011-3913)

- URL bar spoofing is possible due to an error related to 'view-source'. (CVE-2011-3907)

- A memory corruption error exists related to arrays of CSS properties. (CVE-2011-3909)

- A buffer overflow exists related to PDF font handling.
(CVE-2011-3915)

- A stack-based buffer overflow exists related to the 'FileWatcher'. (CVE-2011-3917)

Solution

Upgrade to Google Chrome 16.0.912.63 or later.

See Also

http://www.nessus.org/u?c20b7ac5

Plugin Details

Severity: High

ID: 57288

File Name: google_chrome_16_0_912_63.nasl

Version: 1.16

Type: local

Agent: windows

Family: Windows

Published: 12/14/2011

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 12/13/2011

Vulnerability Publication Date: 12/13/2011

Reference Information

CVE: CVE-2011-3903, CVE-2011-3904, CVE-2011-3905, CVE-2011-3906, CVE-2011-3907, CVE-2011-3908, CVE-2011-3909, CVE-2011-3910, CVE-2011-3911, CVE-2011-3912, CVE-2011-3913, CVE-2011-3914, CVE-2011-3915, CVE-2011-3916, CVE-2011-3917

BID: 51041, 51084, 51262