#VU45240 Information disclosure in Google Chrome


Published: 2011-03-11 | Updated: 2020-08-11

Vulnerability identifier: #VU45240

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-1190

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Google Chrome
Client/Desktop applications / Web browsers

Vendor: Google

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The Web Workers implementation in Google Chrome before 10.0.648.127 allows remote attackers to bypass the Same Origin Policy via unspecified vectors, related to an "error message leak."

Mitigation
Install update from vendor's website.

Vulnerable software versions

Google Chrome: 10.0.648.0 - 10.0.648.126


External links
http://code.google.com/p/chromium/issues/detail?id=70336
http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html
http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://support.apple.com/kb/HT4808
http://support.apple.com/kb/HT4999
http://www.securityfocus.com/bid/46785
http://www.vupen.com/english/advisories/2011/0628
http://exchange.xforce.ibmcloud.com/vulnerabilities/65954
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14398


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability