Google Chrome < 10.0.648.134 Code Execution Vulnerability

high Log Correlation Engine Plugin ID 800895

Synopsis

The remote host contains a web browser that is affected by a code execution vulnerability.

Description

Versions of Google Chrome earlier than 10.0.648.134 contain a vulnerable version of Adobe Flash Player. remote attacker could exploit this by tricking a user into viewing unspecified, malicious SWF content, resulting in arbitrary code execution. Note that this issue is currently being exploited in the wild.

Solution

Upgrade to Google Chrome 10.0.648.134 or later.

See Also

googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_15.html

http://.adobe.com/support/security/advisories/apsa11-01.html

Plugin Details

Severity: High

ID: 800895

Family: Web Clients

Published: 3/18/2011

Nessus ID: 52713

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 3/15/2011

Vulnerability Publication Date: 3/14/2011

Exploitable With

Metasploit (Adobe Flash Player AVM Bytecode Verification)

Reference Information

CVE: CVE-2011-0609

BID: 46860