#VU44044 Use-after-free in Google Chrome


Published: 2012-05-24 | Updated: 2023-01-25

Vulnerability identifier: #VU44044

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-3108

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Google Chrome
Client/Desktop applications / Web browsers

Vendor: Google

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing vectors related to the browser cache. A remote attackers can execute arbitrary code.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Google Chrome: 19.0.1028.0 - 19.0.1084.50


External links
http://code.google.com/p/chromium/issues/detail?id=125159
http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html
http://secunia.com/advisories/49277
http://secunia.com/advisories/49306
http://security.gentoo.org/glsa/glsa-201205-04.xml
http://www.securityfocus.com/bid/53679
http://www.securitytracker.com/id?1027098
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14947


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability