CERT-In Advisory
CIAD-2011-0057
Multiple Vulnerabilities in Google Chrome
Original Issue Date: November 01, 2011
Severity Rating: High
Systems Affected
- Google Chrome versions prior to 15.0.874.102
Overview
Multiple vulnerabilities have been reported in the Google Chrome, which could be exploited by remote attackers to execute arbitrary code to take control of the affected systems.
Description
Multiple vulnerabilities have been reported in the Google Chrome due to bug in history handling, application stripping whitespaces, XSS in appcache internals page, race condition in worker process initialization, flaw with redirecting to chrome scheme URIs, use-after-free memory error in media buffer handling and counter handling, memory error, out of bounds memory write error, heap overflow, use-after-free memory error in video source handling.
Successful exploitation of these vulnerabilities could allow a remote attacker to spoof the URL bar or conduct cross-site scripting attacks or execute arbitrary code to take a control of the affected system.
Solution
Apply appropriate patches as mentioned :
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
Vendor Information
Google Chrome
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
References
Security Tracker
http://securitytracker.com/id/1026242
Secunia
http://secunia.com/advisories/46594/
CVE Name
CVE-2011-2845
CVE-2011-3875
CVE-2011-3876
CVE-2011-3877
CVE-2011-3878
CVE-2011-3879
CVE-2011-3880
CVE-2011-3881
CVE-2011-3882
CVE-2011-3883
CVE-2011-3884
CVE-2011-3885
CVE-2011-3886
CVE-2011-3887
CVE-2011-3888
CVE-2011-3889
CVE-2011-3890
CVE-2011-3891
Disclaimer
The information provided herein is on "as is" basis, without warranty of any kind.
Contact Information
Email: info@cert-in.org.in Phone: +91-11-24368572
Postal address
Indian Computer Emergency Response Team (CERT-In) Ministry of Electronics and Information Technology Government of India Electronics Niketan 6, CGO Complex, Lodhi Road, New Delhi - 110 003 India
|