Google Chrome < 10.0.648.205 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800896

Synopsis

The remote host contains a web browser that is affected by a code execution vulnerability.

Description

Versions of Google Chrome earlier than 10.0.648.205 are potentially affected by multiple vulnerabilities :

- Chrome uses a version of Adobe Flash player that is affected by an unspecified security vulnerability. (CVE-2011-0611)

- An off-by-three error exists in the GPU process. (70070)

. - A use-after-free issue exists in the GPU process. (75629)

- A heap overflow issue exists in the GPU process. (78524)

Solution

Upgrade to Google Chrome 10.0.648.205 or later.

See Also

googlechromereleases.blogspot.com/2011/04/stable-channel-update.html

Plugin Details

Severity: High

ID: 800896

Family: Web Clients

Published: 4/14/2011

Nessus ID: 53392

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 4/14/2011

Vulnerability Publication Date: 4/14/2011

Exploitable With

Metasploit (windows/browser/adobe_flashplayer_flash10o.rb)

Reference Information

CVE: CVE-2011-0611, CVE-2011-1300, CVE-2011-1301, CVE-2011-1302

BID: 47377, 47314