Google Chrome < 18.0.1025.142 Multiple Vulnerabilities

high Nessus Plugin ID 58536

Synopsis

The remote host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote host is earlier than 18.0.1025.142 and is, therefore, affected by the following vulnerabilities :

- An error exists in the v8 JavaScript engine that can allow invalid reads. (CVE-2011-3057)

- An unspecified error exists related to bad interaction and 'EUC-JP'. This can lead to cross-site scripting attacks. (CVE-2011-3058)

- Out-of-bounds read errors exist related to SVG text handling and text fragment handling. (CVE-2011-3059, CVE-2011-3060)

- A certificate checking error exists related to the SPDY protocol. (CVE-2011-3061)

- An off-by-one error exists in the 'OpenType Sanitizer'.
(CVE-2011-3062)

- Navigation requests from the renderer are not validated carefully enough.(CVE-2011-3063)

- A use-after-free error exists related to SVG clipping.
(CVE-2011-3064)

- An unspecified memory corruption error exists related to 'Skia'. (CVE-2011-3065)

- The bundled version of Adobe Flash Player contains errors related to ActiveX and the NetStream class.
These errors can allow memory corruption, denial of service via application crashes and possibly code execution. (CVE-2012-0772, CVE-2012-0773)

Solution

Upgrade to Google Chrome 18.0.1025.142 or later.

See Also

http://www.nessus.org/u?fc090b9a

http://www.nessus.org/u?976a39b1

Plugin Details

Severity: High

ID: 58536

File Name: google_chrome_18_0_1025_142.nasl

Version: 1.18

Type: local

Agent: windows

Family: Windows

Published: 3/30/2012

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/28/2012

Vulnerability Publication Date: 3/28/2012

Reference Information

CVE: CVE-2011-3057, CVE-2011-3058, CVE-2011-3059, CVE-2011-3060, CVE-2011-3061, CVE-2011-3062, CVE-2011-3063, CVE-2011-3064, CVE-2011-3065, CVE-2012-0772, CVE-2012-0773

BID: 52762, 53222

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990