Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title chromium-browser security update
Informations
Name DSA-2930 First vendor Publication 2014-05-17
Vendor Debian Last vendor Modification 2014-05-17
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilties have been discovered in the chromium web browser.

CVE-2014-1740

Collin Payne discovered a use-after-free issue in chromium's WebSockets implementation.

CVE-2014-1741

John Butler discovered multiple integer overflow issues in the Blink/Webkit document object model implementation.

CVE-2014-1742

cloudfuzzer discovered a use-after-free issue in the Blink/Webkit text editing feature.

For the stable distribution (wheezy), these problems have been fixed in version 34.0.1847.137-1~deb7u1.

For the testing distribution (jessie), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in version 34.0.1847.137-1.

We recommend that you upgrade your chromium-browser packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2930

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-399 Resource Management Errors
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24578
 
Oval ID: oval:org.mitre.oval:def:24578
Title: Use-after-free vulnerability in Google Chrome before 34.0.1847.137 on Windows (CVE-2014-1742)
Description: Use-after-free vulnerability in the FrameSelection::updateAppearance function in core/editing/FrameSelection.cpp in Blink, as used in Google Chrome before 34.0.1847.137, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper RenderObject handling.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1742
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24693
 
Oval ID: oval:org.mitre.oval:def:24693
Title: Use-after-free vulnerability in Google Chrome before 34.0.1847.137 on Windows (CVE-2014-1740)
Description: Multiple use-after-free vulnerabilities in net/websockets/websocket_job.cc in the WebSockets implementation in Google Chrome before 34.0.1847.137 allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to WebSocketJob deletion.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1740
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24715
 
Oval ID: oval:org.mitre.oval:def:24715
Title: Multiple integer overflow vulnerability in Google Chrome before 34.0.1847.137 on Windows
Description: Multiple integer overflows in the replace-data functionality in the CharacterData interface implementation in core/dom/CharacterData.cpp in Blink, as used in Google Chrome before 34.0.1847.137, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to ranges.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1741
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3591
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-15 IAVM : 2014-B-0056 - Multiple Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0050433

Nessus® Vulnerability Scanner

Date Description
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-16.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2298-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-420.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2930.nasl - Type : ACT_GATHER_INFO
2014-05-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cdf450fcdb5211e3a9fc00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_34_0_1847_137.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_34_0_1847_137.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-05-20 13:23:29
  • Multiple Updates
2014-05-18 00:19:59
  • First insertion