Apr 15, 2011 06:51 GMT  ·  By

Google has released a new stable update for Chrome to address several vulnerabilities in the browser itself, as well as in the bundled Flash Player plug-in.

The new Chrome 10.0.648.205 version fixes three critical flaws, which is a bit unusual because critical bugs are a relatively rare occurrence in Google's browser.

One of them affects only the Windows version and stems from an error in the GPU process.

A researcher using the handle yuri.ko616 is credited with its discovery and he was awarded  $500 through the Chromium Security Reward program for it.

Another critical error in the GPU process that triggers a heap overflow was found by researcher Christoph Diehl who won $1,000 for the discovery.

The last patched vulnerability is also located in the GPU process and consists of a use-after-free memory condition. It was found internally by Inferno of the Chrome Security Team.

The bundled Adobe Flash Player plug-in was updated to version 10.2.154.27 from 10.2.154.25, in order to address an actively exploited zero-day flaw.

Identified as CVE-2011-0611, the vulnerability was discovered earlier this month in the wild where it was targeted via Flash exploits embedded in rogue Word documents.

Adobe plans to release an update for the stand-alone Flash Player today, but due to the agreement between the two companies, Google has access to new builds earlier.

But even so, the risks to Chrome 10 users were already pretty low even without the update, because the bundled Flash Player plug-in now runs under the browser's native sandbox.

This is the restricted and controlled environment under which Chrome's rendering processes execute, making it hard for attackers to run arbitrary codes, even in cases of successful exploitation.