Google Chrome < 6.0.472.62 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800902

Synopsis

The remote host contains a web browser that is vulnerable to multiple attack vectors.

Description

Versions of Google chrome earlier than 6.0.472.62 are potentially affected by multiple vulnerabilities :

- It is possible to execute arbitrary code via the Adobe Flash Player plugin. (CVE-2010-2884)

- There is a bad cast wit malformed SVGs. (55114)

- The buffer is mismanaged in the SDPY protocol. (55119)

- A cross-origin property pollution issue exists. (55350)

Solution

Upgrade to Google Chrome 6.0.472.62 or later.

See Also

googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html

Plugin Details

Severity: High

ID: 800902

Family: Web Clients

Published: 9/20/2010

Nessus ID: 49285

Risk Information

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

Patch Publication Date: 9/17/2010

Vulnerability Publication Date: 9/17/2010

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2010-1822, CVE-2010-2884, CVE-2010-3729, CVE-2010-3730

BID: 43205, 43315, 44647