Google Chrome < 14.0.835.186 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800971

Synopsis

The remote host contains a web browser that is vulnerable to multiple attack vectors.

Description

Versions of Google Chrome earlier than 14.0.835.186 contain a vulnerable version of Adobe Flash Player that is affected by the following vulnerabilities :

- An unspecified, critical error for which no further details are available at this time.

- An unspecified cross-site scripting vulnerability.

Solution

Upgrade to Google Chrome 14.0.835.186 or later.

See Also

googlechromereleases.blogspot.com/2011/09/stable-channel-update_20.html

blogs.adobe.com/psirt/2011/09/prenotification-security-update-for-flash-player.html

Plugin Details

Severity: High

ID: 800971

Family: Web Clients

Published: 9/21/2011

Nessus ID: 56241

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 9/20/2011

Vulnerability Publication Date: 9/20/2011

Reference Information

BID: 49710