Google Chrome < 5.0.375.86 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800991

Synopsis

The remote host contains a web browser that is vulnerable to multiple attack vectors.

Description

Versions of Google Chrome earlier than 5.0.375.86 are potentially affected by multiple vulnerabilities :

- A cross-site scripting vulnerability in 'application/json' responses. (Bug 38105)

- A memory error in video handling. (Bug 43322)

- A subresource is displayed in omnibox loading. (Bug 43967)

- A memory error in video handling. (Bug 45267)

- A stale pointer in x509-user-cert response. (Bug 46126)

Solution

Upgrade to Google Chrome 5.0.375.86 or later.

See Also

googlechromereleases.blogspot.com/2010/06/stable-channel-update_24.html

Plugin Details

Severity: High

ID: 800991

Family: Web Clients

Published: 6/25/2010

Nessus ID: 47139

Risk Information

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

Patch Publication Date: 6/24/2010

Vulnerability Publication Date: 6/24/2010

Reference Information

BID: 41138