Google Chrome < 11.0.696.71 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800962

Synopsis

The remote host contains a web browser that is affected by a code execution vulnerability.

Description

Versions of Google Chrome earlier than 11.0.696.71 are potentially affected by multiple vulnerabilities :

- It may be possible to bypass the pop-up blocker. (CVE-2011-1801)

- A stale pointer exists in floats rendering. (CVE-2011-1804)

- A memory corruption issue exists in the GPU command buffer. (CVE-2011-1806)

- An out-of-bounds write exists in blob handling. (CVE-2011-1807)

Solution

Upgrade to Google Chrome 11.0.696.71 or later.

See Also

googlechromereleases.blogspot.com/2011/05/stable-channel-update_24.html

Plugin Details

Severity: High

ID: 800962

Family: Web Clients

Published: 5/25/2011

Nessus ID: 54647

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 5/24/2011

Vulnerability Publication Date: 5/24/2011

Reference Information

CVE: CVE-2011-1801, CVE-2011-1804, CVE-2011-1806, CVE-2011-1807

BID: 47963, 47964, 47965, 47966