Google Chrome < 11.0.696.68 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800948

Synopsis

The remote host contains a web browser that is affected by a code execution vulnerability.

Description

Versions of Google Chrome earlier than 11.0.696.68 are potentially affected by multiple vulnerabilities :

- Bad casts exist in Chromium WebKit glue. (CVE-2011-1799)

- Integer overflows exist in the SVG filters. (CVE-2011-1800)

Solution

Upgrade to Google Chrome 11.0.696.68 or later.

See Also

googlechromereleases.blogspot.com/2011/05/stable-channel-update.html

Plugin Details

Severity: High

ID: 800948

Family: Web Clients

Published: 5/12/2011

Nessus ID: 53879

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 5/12/2011

Vulnerability Publication Date: 5/12/2011

Reference Information

CVE: CVE-2011-1799, CVE-2011-1800

BID: 47828, 47830