Executive Summary

Summary
Title chromium-browser security update
Informations
Name DSA-2307 First vendor Publication 2011-09-11
Vendor Debian Last vendor Modification 2011-09-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in the Chromium browser. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2011-2818

Use-after-free vulnerability in Google Chrome allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to display box rendering.

CVE-2011-2800

Google Chrome before allows remote attackers to obtain potentially sensitive information about client-side redirect targets via a crafted web site.

CVE-2011-2359

Google Chrome does not properly track line boxes during rendering, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."

Several unauthorised SSL certificates have been found in the wild issued for the DigiNotar Certificate Authority, obtained through a security compromise with said company. This update blacklists SSL certificates issued by DigiNotar-controlled intermediate CAs used by the Dutch PKIoverheid program.

For the stable distribution (squeeze), this problem has been fixed in version 6.0.472.63~r59945-5+squeeze6.

For the testing distribution (wheezy), this problem has been fixed in version 13.0.782.220~r99552-1.

For the unstable distribution (sid), this problem has been fixed in version 13.0.782.220~r99552-1.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2307

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-416 Use After Free
33 % CWE-200 Information Exposure
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14671
 
Oval ID: oval:org.mitre.oval:def:14671
Title: Google Chrome before 13.0.782.107 does not properly track line boxes during rendering, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
Description: Google Chrome before 13.0.782.107 does not properly track line boxes during rendering, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
Family: windows Class: vulnerability
Reference(s): CVE-2011-2359
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14674
 
Oval ID: oval:org.mitre.oval:def:14674
Title: Use-after-free vulnerability in Google Chrome before 13.0.782.107 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to display box rendering.
Description: Use-after-free vulnerability in Google Chrome before 13.0.782.107 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to display box rendering.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2818
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14711
 
Oval ID: oval:org.mitre.oval:def:14711
Title: Google Chrome before 13.0.782.107 allows remote attackers to obtain potentially sensitive information about client-side redirect targets via a crafted web site.
Description: Google Chrome before 13.0.782.107 allows remote attackers to obtain potentially sensitive information about client-side redirect targets via a crafted web site.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2800
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15117
 
Oval ID: oval:org.mitre.oval:def:15117
Title: DSA-2307-1 chromium-browser -- several
Description: Several vulnerabilities were discovered in the Chromium browser. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-2818 Use-after-free vulnerability in Google Chrome allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to display box rendering. CVE-2011-2800 Google Chrome before allows remote attackers to obtain potentially sensitive information about client-side redirect targets via a crafted web site. CVE-2011-2359 Google Chrome does not properly track line boxes during rendering, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer." Several unauthorised SSL certificates have been found in the wild issued for the DigiNotar Certificate Authority, obtained through a security compromise with said company. This update blacklists SSL certificates issued by DigiNotar-controlled intermediate CAs used by the Dutch PKIoverheid program.
Family: unix Class: patch
Reference(s): DSA-2307-1
CVE-2011-2359
CVE-2011-2800
CVE-2011-2818
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): chromium-browser
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 271
Application 200
Application 1599
Os 109
Os 1
Os 2

OpenVAS Exploits

Date Description
2012-05-24 Name : Apple Safari Multiple Vulnerabilities - Oct 2011 (Windows)
File : nvt/secpod_apple_safari_mult_vuln_win_oct11.nasl
2011-10-20 Name : Apple iTunes Multiple Vulnerabilities - Oct 11
File : nvt/gb_apple_itunes_mult_vuln_oct11_win.nasl
2011-10-20 Name : Apple MAC OS X v10.6.8 Safari Multiple Vulnerabilities
File : nvt/gb_safari_mult_vuln_macosx.nasl
2011-09-21 Name : Debian Security Advisory DSA 2307-1 (chromium-browser)
File : nvt/deb_2307_1.nasl
2011-08-10 Name : Google Chrome Multiple Vulnerabilities - August11 (Linux)
File : nvt/gb_google_chrome_mult_vuln_aug11_lin.nasl
2011-08-10 Name : Google Chrome Multiple Vulnerabilities - August11 (MacOSX)
File : nvt/gb_google_chrome_mult_vuln_aug11_macosx.nasl
2011-08-10 Name : Google Chrome Multiple Vulnerabilities - August11 (Windows)
File : nvt/gb_google_chrome_mult_vuln_aug11_win.nasl
2011-01-24 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74255 Google Chrome Display Box Rendering Use-after-free Unspecified Remote DoS

74251 Google Chrome Client-side Redirect Targets Remote Information Disclosure

74229 Google Chrome Line Box Tracking Rendering Stale Pointer Issue

Snort® IPS/IDS

Date Description
2014-01-10 Apple Webkit Display box rendering corruption attempt
RuleID : 20997 - Revision : 10 - Type : BROWSER-WEBKIT

Nessus® Vulnerability Scanner

Date Description
2011-10-13 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_1_1.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_1_1.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_5.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_5_banner.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2307.nasl - Type : ACT_GATHER_INFO
2011-08-04 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_13_0_782_107.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6887828f022911e0b84d00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:26
  • Multiple Updates