Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Chromium: Multiple vulnerabilities
Informations
Name GLSA-201201-17 First vendor Publication 2012-01-28
Vendor Gentoo Last vendor Modification 2012-01-28
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been reported in Chromium, some of which may allow execution of arbitrary code.

Background

Chromium is an open source web browser project.

Description

Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers and release notes referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted web site using Chromium, possibly resulting in the execution of arbitrary code with the privileges of the process, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-16.0.912.77"

References

[ 1 ] CVE-2011-3924 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3924
[ 2 ] CVE-2011-3925 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3925
[ 3 ] CVE-2011-3926 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3926
[ 4 ] CVE-2011-3927 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3927
[ 5 ] CVE-2011-3928 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3928
[ 6 ] Release Notes 16.0.912.77

http://googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-17.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201201-17.xml

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-416 Use After Free
20 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
20 % CWE-665 Improper Initialization

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13887
 
Oval ID: oval:org.mitre.oval:def:13887
Title: Use-after-free vulnerability in Google Chrome before 16.0.912.77 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to DOM selections.
Description: Use-after-free vulnerability in Google Chrome before 16.0.912.77 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to DOM selections.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3924
Version: 14
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13948
 
Oval ID: oval:org.mitre.oval:def:13948
Title: Skia, as used in Google Chrome before 16.0.912.77, does not perform all required initialization of values, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Description: Skia, as used in Google Chrome before 16.0.912.77, does not perform all required initialization of values, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3927
Version: 14
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14441
 
Oval ID: oval:org.mitre.oval:def:14441
Title: Use-after-free vulnerability in Google Chrome before 16.0.912.77 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to DOM handling.
Description: Use-after-free vulnerability in Google Chrome before 16.0.912.77 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to DOM handling.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3928
Version: 14
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14538
 
Oval ID: oval:org.mitre.oval:def:14538
Title: Use-after-free vulnerability in the Safe Browsing feature in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via vectors related to a navigation entry and an interstitial page.
Description: Use-after-free vulnerability in the Safe Browsing feature in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via vectors related to a navigation entry and an interstitial page.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3925
Version: 14
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14552
 
Oval ID: oval:org.mitre.oval:def:14552
Title: Heap-based buffer overflow in the tree builder in Google Chrome before 16.0.912.77 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Description: Heap-based buffer overflow in the tree builder in Google Chrome before 16.0.912.77 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3926
Version: 14
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 279
Application 207
Application 1939
Os 122
Os 1

OpenVAS Exploits

Date Description
2012-09-17 Name : Apple iTunes Multiple Vulnerabilities - Sep 12 (Windows)
File : nvt/gb_apple_itunes_mult_vuln_sep12_win.nasl
2012-07-30 Name : Apple Safari Multiple Vulnerabilities - July 2012 (Mac OS X)
File : nvt/gb_apple_safari_mult_vuln_jul12_macosx.nasl
2012-03-13 Name : Apple Safari Webkit Multiple Vulnerabilities - March12 (Mac OS X)
File : nvt/gb_apple_safari_webkit_mult_vuln_mar12_macosx.nasl
2012-03-13 Name : Apple Safari Webkit Multiple Vulnerabilities - March12 (Win)
File : nvt/gb_apple_safari_webkit_mult_vuln_mar12_win.nasl
2012-02-12 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium3.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-17 (chromium)
File : nvt/glsa_201201_17.nasl
2012-01-25 Name : Google Chrome Multiple Vulnerabilities - Jan12 (Linux)
File : nvt/secpod_google_chrome_navigation_entry_mult_vuln_lin.nasl
2012-01-25 Name : Google Chrome Multiple Vulnerabilities - Jan12 (Mac OS X)
File : nvt/secpod_google_chrome_navigation_entry_mult_vuln_macosx.nasl
2012-01-25 Name : Google Chrome Multiple Vulnerabilities - Jan12 (Windows)
File : nvt/secpod_google_chrome_navigation_entry_mult_vuln_win.nasl
0000-00-00 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78547 Google Chrome Tree Builder Remote Overflow

78546 Google Chrome Skia Unitialized Value Unspecified Remote DoS

78545 Google Chrome Use-after-free DOM Handling Unspecified Remote DoS

78544 Google Chrome Use-after-free DOM Selections Unspecified Remote DoS

78543 Google Chrome Use-after-free Safe Browsing Navigation Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-107.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7_banner.nasl - Type : ACT_GATHER_INFO
2012-07-26 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari6_0.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_1_4.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote host contains a web browser that is affected by several issues.
File : safari_5_1_4.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-17.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_33d73d59467711e188cd00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_16_0_912_77.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1a1aef8e389411e18b5c00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:10
  • Multiple Updates