Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Chromium, V8: Multiple vulnerabilities
Informations
Name GLSA-201203-24 First vendor Publication 2012-03-30
Vendor Gentoo Last vendor Modification 2012-03-30
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been reported in Chromium and V8, some of which may allow execution of arbitrary code.

Background

Chromium is an open source web browser project. V8 is Google's open source JavaScript engine. SPDY is an experimental networking protocol.

Description

Multiple vulnerabilities have been discovered in Chromium and V8.
Please review the CVE identifiers and release notes referenced below for details.

Impact

A context-dependent attacker could entice a user to open a specially crafted web site or JavaScript program using Chromium or V8, possibly resulting in the execution of arbitrary code with the privileges of the process, or a Denial of Service condition.

The attacker could also entice a user to open a specially crafted web site using Chromium, possibly resulting in cross-site scripting (XSS), or an unspecified SPDY certificate checking error.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-18.0.1025.142"

All V8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/v8-3.8.9.16"

References

[ 1 ] CVE-2011-3057 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3057
[ 2 ] CVE-2011-3058 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3058
[ 3 ] CVE-2011-3059 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3059
[ 4 ] CVE-2011-3060 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3060
[ 5 ] CVE-2011-3061 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3061
[ 6 ] CVE-2011-3062 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3062
[ 7 ] CVE-2011-3063 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3063
[ 8 ] CVE-2011-3064 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3064
[ 9 ] CVE-2011-3065 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3065
[ 10 ] Release Notes 18.0.1025.142

http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-24.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201203-24.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-125 Out-of-bounds Read
11 % CWE-682 Incorrect Calculation
11 % CWE-416 Use After Free
11 % CWE-295 Certificate Issues
11 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
11 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
11 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14385
 
Oval ID: oval:org.mitre.oval:def:14385
Title: Google V8, as used in Google Chrome before 17.0.963.83, allows remote attackers to cause a denial of service via vectors that trigger an invalid read operation.
Description: Google V8, as used in Google Chrome before 17.0.963.83, allows remote attackers to cause a denial of service via vectors that trigger an invalid read operation.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3057
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14755
 
Oval ID: oval:org.mitre.oval:def:14755
Title: Use-after-free vulnerability in Google Chrome before 18.0.1025.142
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.142 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG clipping.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3064
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14849
 
Oval ID: oval:org.mitre.oval:def:14849
Title: Google Chrome before 18.0.1025.142 does not properly check X.509 certificates before use of a SPDY proxy
Description: Google Chrome before 18.0.1025.142 does not properly check X.509 certificates before use of a SPDY proxy, which might allow man-in-the-middle attackers to spoof servers or obtain sensitive information via a crafted certificate.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3061
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15200
 
Oval ID: oval:org.mitre.oval:def:15200
Title: Google Chrome before 18.0.1025.142 does not properly handle SVG text elements
Description: Google Chrome before 18.0.1025.142 does not properly handle SVG text elements, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3059
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15226
 
Oval ID: oval:org.mitre.oval:def:15226
Title: Google Chrome before 18.0.1025.142 does not properly validate the renderer's navigation requests
Description: Google Chrome before 18.0.1025.142 does not properly validate the renderer's navigation requests, which has unspecified impact and remote attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3063
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15364
 
Oval ID: oval:org.mitre.oval:def:15364
Title: Google Chrome before 18.0.1025.142 does not properly handle text fragments
Description: Google Chrome before 18.0.1025.142 does not properly handle text fragments, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3060
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15415
 
Oval ID: oval:org.mitre.oval:def:15415
Title: Vulnerability in Skia as used in Google Chrome before 18.0.1025.142
Description: Skia, as used in Google Chrome before 18.0.1025.142, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3065
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15488
 
Oval ID: oval:org.mitre.oval:def:15488
Title: Off-by-one error in the OpenType Sanitizer in Google Chrome before 18.0.1025.142
Description: Off-by-one error in the OpenType Sanitizer in Google Chrome before 18.0.1025.142 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted OpenType file.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3062
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15492
 
Oval ID: oval:org.mitre.oval:def:15492
Title: Google Chrome before 18.0.1025.142 does not properly handle the EUC-JP encoding system
Description: Google Chrome before 18.0.1025.142 does not properly handle the EUC-JP encoding system, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3058
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27809
 
Oval ID: oval:org.mitre.oval:def:27809
Title: DEPRECATED: ELSA-2012-0515 -- firefox security update (critical)
Description: firefox: [10.0.4-1.0.1.el6_2] - Replace firefox-redhat-default-prefs.js with firefox-oracle-default-prefs.js [10.0.4-1] - Update to 10.0.4 ESR xulrunner: [10.0.4-1.0.1.el6_2] - Replace xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js [10.0.4-1] - Update to 10.0.4 ESR [10.0.3-3] - Fixed mozbz#746112 - ppc(64) freeze [10.0.3-2] - Fixed mozbz#681937
Family: unix Class: patch
Reference(s): ELSA-2012-0515
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
CVE-2011-3062
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27890
 
Oval ID: oval:org.mitre.oval:def:27890
Title: DEPRECATED: ELSA-2012-0516 -- thunderbird security update (critical)
Description: [10.0.4-1.0.1.el6_2] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Replace clean.gif in tarball [10.0.4-1] - Update to 10.0.4 ESR
Family: unix Class: patch
Reference(s): ELSA-2012-0516
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
CVE-2011-3062
Version: 4
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 279
Application 2
Application 207
Application 2181
Application 302
Application 7
Application 120
Application 183
Application 5
Os 123
Os 87
Os 1

OpenVAS Exploits

Date Description
2012-10-26 Name : Ubuntu Update for webkit USN-1617-1
File : nvt/gb_ubuntu_USN_1617_1.nasl
2012-09-17 Name : Apple iTunes Multiple Vulnerabilities - Sep 12 (Windows)
File : nvt/gb_apple_itunes_mult_vuln_sep12_win.nasl
2012-08-03 Name : Mandriva Update for mozilla MDVSA-2012:066 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_066.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0515 centos5
File : nvt/gb_CESA-2012_0515_firefox_centos5.nasl
2012-07-30 Name : Apple Safari Multiple Vulnerabilities - July 2012 (Mac OS X)
File : nvt/gb_apple_safari_mult_vuln_jul12_macosx.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0516 centos6
File : nvt/gb_CESA-2012_0516_thunderbird_centos6.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0516 centos5
File : nvt/gb_CESA-2012_0516_thunderbird_centos5.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0515 centos6
File : nvt/gb_CESA-2012_0515_firefox_centos6.nasl
2012-07-09 Name : RedHat Update for thunderbird RHSA-2012:0516-01
File : nvt/gb_RHSA-2012_0516-01_thunderbird.nasl
2012-05-08 Name : Ubuntu Update for thunderbird USN-1430-3
File : nvt/gb_ubuntu_USN_1430_3.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-24 (chromium v8)
File : nvt/glsa_201203_24.nasl
2012-04-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium10.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-19 (chromium)
File : nvt/glsa_201203_19.nasl
2012-04-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox65.nasl
2012-04-30 Name : Ubuntu Update for firefox USN-1430-1
File : nvt/gb_ubuntu_USN_1430_1.nasl
2012-04-30 Name : Ubuntu Update for ubufox USN-1430-2
File : nvt/gb_ubuntu_USN_1430_2.nasl
2012-04-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium9.nasl
2012-04-26 Name : RedHat Update for firefox RHSA-2012:0515-01
File : nvt/gb_RHSA-2012_0515-01_firefox.nasl
2012-04-05 Name : Google Chrome Multiple Vulnerabilities - April 12 (MAC OS X)
File : nvt/gb_google_chrome_mult_vuln_apr12_macosx.nasl
2012-04-05 Name : Google Chrome Multiple Vulnerabilities - April 12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_apr12_win.nasl
2012-04-05 Name : Google Chrome Multiple Vulnerabilities - April 12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_apr12_lin.nasl
2012-03-26 Name : Google Chrome Multiple Vulnerabilities (Linux) - Mar 12
File : nvt/secpod_google_chrome_mult_vuln_lin_mar12.nasl
2012-03-26 Name : Google Chrome Multiple Vulnerabilities (MAC OS X) - Mar 12
File : nvt/secpod_google_chrome_mult_vuln_macosx_mar12.nasl
2012-03-26 Name : Google Chrome Multiple Vulnerabilities (Windows) - Mar 12
File : nvt/secpod_google_chrome_mult_vuln_win_mar12.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_thunderbird_20120814.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_firefox_20120918.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-254.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-215.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0515.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0516.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_3.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-001.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1617-1.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7_banner.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120424_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120424_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-26 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari6_0.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-24.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-19.nasl - Type : ACT_GATHER_INFO
2012-06-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox10-201205-8154.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-3.nasl - Type : ACT_GATHER_INFO
2012-05-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201204-120426.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-2.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-066.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-1.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_29.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1004.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_120.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1004.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_120.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_12_0.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_10_0_4.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_12_0.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_4.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0515.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0516.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0515.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_380e8c568e3211e195804061862b8c22.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0516.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_18_0_1025_142.nasl - Type : ACT_GATHER_INFO
2012-03-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b8f0a391791011e18a4300262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-03-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_330106da740611e1a1d700262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_17_0_963_83.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:18
  • Multiple Updates