Google Chrome < 14.0.835.186 Multiple Adobe Flash Player Vulnerabilities

high Nessus Plugin ID 56241

Synopsis

The remote host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote host is earlier than 14.0.835.186. Such versions of Chrome contain a vulnerable version of Adobe Flash Player that is affected by the following vulnerabilities:

- An unspecified, critical error for which no further details are available at this time.

- An unspecified cross-site scripting vulnerability.

At least one of these issues are currently being exploited in the wild.

Solution

Upgrade to Google Chrome 14.0.835.186 or later.

See Also

http://www.nessus.org/u?50ce4fcb

http://www.nessus.org/u?86ff8535

Plugin Details

Severity: High

ID: 56241

File Name: google_chrome_14_0_835_186.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 9/21/2011

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 9/20/2011

Vulnerability Publication Date: 9/20/2011

Reference Information

CVE: CVE-2011-2444

BID: 49710