Google Chrome < 17.0.963.83 Multiple Vulnerabilities

high Nessus Plugin ID 58434

Synopsis

The remote host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote host is earlier than 17.0.963.83 and is, therefore, affected by the following vulnerabilities :

- An unspecified integer issue exists in libpng.
(CVE-2011-3045)

- An error exists related to the extension web request API that could allow denial of service attacks.
Note this issue was corrected in a previous, unspecified release. (CVE-2011-3049)

- Use-after-free errors exist related to 'first-letter' handling, CSS cross-fade handling and block splitting.
(CVE-2011-3050, CVE-2011-3051, CVE-2011-3053)

- A memory corruption error exists related to WebGL canvas handling. (CVE-2011-3052)

- An error exists related to webui privilege isolation.
(CVE-2011-3054)

- Installation of unpacked extensions does not use the application's native user interface for prompts.
(CVE-2011-3055)

- A cross-origin violation is possible with 'magic iframe'.
(CVE-2011-3056)

- The v8 JavaScript engine could allow invalid reads to take place. (CVE-2011-3057)

Solution

Upgrade to Google Chrome 17.0.963.83 or later.

See Also

http://www.nessus.org/u?01de83e1

Plugin Details

Severity: High

ID: 58434

File Name: google_chrome_17_0_963_83.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 3/22/2012

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 3/21/2012

Vulnerability Publication Date: 3/21/2012

Reference Information

CVE: CVE-2011-3045, CVE-2011-3049, CVE-2011-3050, CVE-2011-3051, CVE-2011-3052, CVE-2011-3053, CVE-2011-3054, CVE-2011-3055, CVE-2011-3056, CVE-2011-3057

BID: 52453, 52674, 53407