Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title chromium-browser security update
Informations
Name DSA-2189 First vendor Publication 2011-03-10
Vendor Debian Last vendor Modification 2011-03-10
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in the Chromium browser. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2011-1108

Google Chrome before 9.0.597.107 does not properly implement JavaScript dialogs, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted HTML document.

CVE-2011-1109

Google Chrome before 9.0.597.107 does not properly process nodes in Cascading Style Sheets (CSS) stylesheets, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."

CVE-2011-1113

Google Chrome before 9.0.597.107 on 64-bit Linux platforms does not properly perform pickle deserialization, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

CVE-2011-1114

Google Chrome before 9.0.597.107 does not properly handle tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale node."

CVE-2011-1115

Google Chrome before 9.0.597.107 does not properly render tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."

CVE-2011-1121

Integer overflow in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a TEXTAREA element.

CVE-2011-1122

The WebGL implementation in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, aka Issue 71960.

In addition, this upload fixes the following issues (they don't have a CVE id yet):

Out-of-bounds read in text searching [69640] Memory corruption in SVG fonts. [72134] Memory corruption with counter nodes. [69628] Stale node in box layout. [70027] Cross-origin error message leak with workers. [70336] Stale pointer in table painting. [72028] Stale pointer with SVG cursors. [73746]

For the stable distribution (squeeze), these problems have been fixed in version 6.0.472.63~r59945-5+squeeze3

For the testing distribution (wheezy), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed version 10.0.648.127~r76697-1

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2189

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-125 Out-of-bounds Read
25 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12793
 
Oval ID: oval:org.mitre.oval:def:12793
Title: DSA-2189-1 chromium-browser -- several
Description: Several vulnerabilities were discovered in the Chromium browser. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-1108 Google Chrome before 9.0.597.107 does not properly implement JavaScript dialogs, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted HTML document. CVE-2011-1109 Google Chrome before 9.0.597.107 does not properly process nodes in Cascading Style Sheets stylesheets, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer." CVE-2011-1113 Google Chrome before 9.0.597.107 on 64-bit Linux platforms does not properly perform pickle deserialization, which allows remote attackers to cause a denial of service via unspecified vectors. CVE-2011-1114 Google Chrome before 9.0.597.107 does not properly handle tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale node." CVE-2011-1115 Google Chrome before 9.0.597.107 does not properly render tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer." CVE-2011-1121 Integer overflow in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a TEXTAREA element. CVE-2011-1122 The WebGL implementation in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service via unspecified vectors, aka Issue 71960. In addition, this upload fixes the following issues : Out-of-bounds read in text searching [69640] Memory corruption in SVG fonts. [72134] Memory corruption with counter nodes. [69628] Stale node in box layout. [70027] Cross-origin error message leak with workers. [70336] Stale pointer in table painting. [72028] Stale pointer with SVG cursors. [73746]
Family: unix Class: patch
Reference(s): DSA-2189-1
CVE-2011-1108
CVE-2011-1109
CVE-2011-1113
CVE-2011-1114
CVE-2011-1115
CVE-2011-1121
CVE-2011-1122
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): chromium-browser
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13641
 
Oval ID: oval:org.mitre.oval:def:13641
Title: Google Chrome before 9.0.597.107 does not properly render tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
Description: Google Chrome before 9.0.597.107 does not properly render tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1115
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13935
 
Oval ID: oval:org.mitre.oval:def:13935
Title: DEPRECATED: Google Chrome before 9.0.597.107 on 64-bit Linux platforms does not properly perform pickle deserialization, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Description: Google Chrome before 9.0.597.107 on 64-bit Linux platforms does not properly perform pickle deserialization, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1113
Version: 13
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14345
 
Oval ID: oval:org.mitre.oval:def:14345
Title: Google Chrome before 9.0.597.107 does not properly implement JavaScript dialogs, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted HTML document.
Description: Google Chrome before 9.0.597.107 does not properly implement JavaScript dialogs, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted HTML document.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1108
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14404
 
Oval ID: oval:org.mitre.oval:def:14404
Title: Google Chrome before 9.0.597.107 does not properly handle tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale node."
Description: Google Chrome before 9.0.597.107 does not properly handle tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale node."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1114
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14422
 
Oval ID: oval:org.mitre.oval:def:14422
Title: Google Chrome before 9.0.597.107 does not properly process nodes in Cascading Style Sheets (CSS) stylesheets, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
Description: Google Chrome before 9.0.597.107 does not properly process nodes in Cascading Style Sheets (CSS) stylesheets, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1109
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14559
 
Oval ID: oval:org.mitre.oval:def:14559
Title: The WebGL implementation in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, aka Issue 71960.
Description: The WebGL implementation in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, aka Issue 71960.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1122
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14685
 
Oval ID: oval:org.mitre.oval:def:14685
Title: Integer overflow in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a TEXTAREA element.
Description: Integer overflow in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a TEXTAREA element.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1121
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 271
Application 198
Application 1086
Os 109
Os 1

OpenVAS Exploits

Date Description
2011-10-20 Name : Apple iTunes Multiple Vulnerabilities - Oct 11
File : nvt/gb_apple_itunes_mult_vuln_oct11_win.nasl
2011-03-04 Name : Google Chrome multiple vulnerabilities - March 11 (Linux)
File : nvt/gb_google_chrome_mult_vuln_mar11_lin.nasl
2011-03-04 Name : Google Chrome multiple vulnerabilities - March 11 (Windows)
File : nvt/gb_google_chrome_mult_vuln_mar11_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72285 Google Chrome Javascript Dialog Unspecified DoS

Chrome contains a flaw that may allow a remote denial of service. The issue is triggered by an unspecified Javascript dialog issue, and will result in loss of availability for the application.
72284 Google Chrome CSS Handling Unspecified Stale Pointer DoS

Chrome contains a flaw that may allow a remote denial of service. The issue is triggered by an unspecified CSS stale pointer issue, and will result in loss of availability for the application.
72280 Google Chrome on 64-bit Linux Pickle Deserialization Out-of-bounds Read DoS

Chrome contains a flaw that may allow a [REMOTE | LOCAL] denial of service. The issue is triggered by an unspecified pickle deserialization issue, and will result in loss of availability for the application.
72279 Google Chrome Table Handling Unspecified DoS

Chrome contains a flaw that may allow a remote denial of service. The issue is triggered by an unspecified table handling issue, and will result in loss of availability for the application.
72278 Google Chrome Table Render Unspecified DoS

Chrome contains a flaw that may allow a remote denial of service. The issue is triggered by an unspecified table render issue, and will result in loss of availability for the application.
72272 Google Chrome TEXTAREA Element Handling Overflow

Chrome contains a flaw related to TEXTAREA elements. No further details have been provided.
72271 Google Chrome WebGL Out-of-bounds Read Unspecified DoS (2011-1122)

Chrome contains a flaw that may allow a remote denial of service. The issue is triggered by an unspecified WebGL issue, and will result in loss of availability for the application.

Nessus® Vulnerability Scanner

Date Description
2011-10-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_5.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_5_banner.nasl - Type : ACT_GATHER_INFO
2011-07-21 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_1.nasl - Type : ACT_GATHER_INFO
2011-07-21 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_1.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2189.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_9_0_597_107.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:29:58
  • Multiple Updates