Executive Summary

Summary
Title Chromium: Multiple vulnerabilities
Informations
Name GLSA-201204-03 First vendor Publication 2012-04-10
Vendor Gentoo Last vendor Modification 2012-04-10
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been reported in Chromium, some of which may allow execution of arbitrary code.

Background

Chromium is an open source web browser project.

Description

Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers and release notes referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted web site using Chromium, possibly resulting in the execution of arbitrary code with the privileges of the process, a Denial of Service condition, or bypass of the same origin policy.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-18.0.1025.151"

References

[ 1 ] CVE-2011-3066 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3066
[ 2 ] CVE-2011-3067 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3067
[ 3 ] CVE-2011-3068 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3068
[ 4 ] CVE-2011-3069 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3069
[ 5 ] CVE-2011-3070 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3070
[ 6 ] CVE-2011-3071 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3071
[ 7 ] CVE-2011-3072 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3072
[ 8 ] CVE-2011-3073 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3073
[ 9 ] CVE-2011-3074 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3074
[ 10 ] CVE-2011-3075 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3075
[ 11 ] CVE-2011-3076 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3076
[ 12 ] CVE-2011-3077 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3077
[ 13 ] Release Notes 18.0.1025.151

http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201204-03.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201204-03.xml

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-416 Use After Free
17 % CWE-346 Origin Validation Error
8 % CWE-125 Out-of-bounds Read

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14576
 
Oval ID: oval:org.mitre.oval:def:14576
Title: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 via vectors related to the handling of SVG resources
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of SVG resources.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3073
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15141
 
Oval ID: oval:org.mitre.oval:def:15141
Title: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 via vectors related to style-application commands
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to style-application commands.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3075
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15172
 
Oval ID: oval:org.mitre.oval:def:15172
Title: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 via vectors related to focus handling
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to focus handling.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3076
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15285
 
Oval ID: oval:org.mitre.oval:def:15285
Title: Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 18.0.1025.151 via vectors related to run-in boxes
Description: Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to run-in boxes.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3068
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15310
 
Oval ID: oval:org.mitre.oval:def:15310
Title: Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 18.0.1025.151 via vectors related to line boxes
Description: Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to line boxes.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3069
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15317
 
Oval ID: oval:org.mitre.oval:def:15317
Title: Use-after-free vulnerability in the HTMLMediaElement implementation in Google Chrome before 18.0.1025.151
Description: Use-after-free vulnerability in the HTMLMediaElement implementation in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3071
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15342
 
Oval ID: oval:org.mitre.oval:def:15342
Title: Google Chrome before 18.0.1025.151 allows remote attackers to bypass the Same Origin Policy via vectors related to replacement of IFRAME elements
Description: Google Chrome before 18.0.1025.151 allows remote attackers to bypass the Same Origin Policy via vectors related to replacement of IFRAME elements.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3067
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15343
 
Oval ID: oval:org.mitre.oval:def:15343
Title: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 via vectors involving the script bindings, related to a "read-after-free" issue
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving the script bindings, related to a "read-after-free" issue.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3077
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15453
 
Oval ID: oval:org.mitre.oval:def:15453
Title: Skia, as used in Google Chrome before 18.0.1025.151, does not properly perform clipping
Description: Skia, as used in Google Chrome before 18.0.1025.151, does not properly perform clipping, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3066
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15480
 
Oval ID: oval:org.mitre.oval:def:15480
Title: Google Chrome before 18.0.1025.151 allows remote attackers to bypass the Same Origin Policy via vectors related to pop-up windows
Description: Google Chrome before 18.0.1025.151 allows remote attackers to bypass the Same Origin Policy via vectors related to pop-up windows.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3072
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15513
 
Oval ID: oval:org.mitre.oval:def:15513
Title: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 via vectors related to the handling of media
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of media.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3074
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15521
 
Oval ID: oval:org.mitre.oval:def:15521
Title: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 via vectors related to the Google V8 bindings
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the Google V8 bindings.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3070
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 279
Application 207
Application 2188
Os 122
Os 1

OpenVAS Exploits

Date Description
2012-10-26 Name : Ubuntu Update for webkit USN-1617-1
File : nvt/gb_ubuntu_USN_1617_1.nasl
2012-09-17 Name : Apple iTunes Multiple Vulnerabilities - Sep 12 (Windows)
File : nvt/gb_apple_itunes_mult_vuln_sep12_win.nasl
2012-08-09 Name : Ubuntu Update for webkit USN-1524-1
File : nvt/gb_ubuntu_USN_1524_1.nasl
2012-07-30 Name : Apple Safari Multiple Vulnerabilities - July 2012 (Mac OS X)
File : nvt/gb_apple_safari_mult_vuln_jul12_macosx.nasl
2012-04-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium8.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201204-03 (chromium)
File : nvt/glsa_201204_03.nasl
2012-04-18 Name : Google Chrome Multiple Vulnerabilities-02 - April 12 (Linux)
File : nvt/gb_google_chrome_mult_vuln2_apr12_lin.nasl
2012-04-18 Name : Google Chrome Multiple Vulnerabilities-02 - April 12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln2_apr12_macosx.nasl
2012-04-18 Name : Google Chrome Multiple Vulnerabilities-02 - April 12 (Windows)
File : nvt/gb_google_chrome_mult_vuln2_apr12_win.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Google Chrome and Apple Safari runin handling use after free attempt
RuleID : 23015 - Revision : 9 - Type : BROWSER-CHROME

Nessus® Vulnerability Scanner

Date Description
2012-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1617-1.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7_banner.nasl - Type : ACT_GATHER_INFO
2012-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1524-1.nasl - Type : ACT_GATHER_INFO
2012-07-26 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari6_0.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201204-03.nasl - Type : ACT_GATHER_INFO
2012-04-09 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_18_0_1025_151.nasl - Type : ACT_GATHER_INFO
2012-04-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_057130e67f6111e18a4300262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:18
  • Multiple Updates