Executive Summary

Summary
Title Chromium: Multiple vulnerabilities
Informations
Name GLSA-201205-01 First vendor Publication 2012-05-15
Vendor Gentoo Last vendor Modification 2012-05-15
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been reported in Chromium, some of which may allow execution of arbitrary code.

Background

Chromium is an open source web browser project.

Description

Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers and release notes referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted web site using Chromium, possibly resulting in the execution of arbitrary code with the privileges of the process, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-18.0.1025.168"

References

[ 1 ] CVE-2011-3078 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3078
[ 2 ] CVE-2011-3081 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3081
[ 3 ] CVE-2012-1521 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1521
[ 4 ] Release Notes 18.0.1025.168

http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201205-01.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201205-01.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15397
 
Oval ID: oval:org.mitre.oval:def:15397
Title: Use-after-free vulnerability in the XML parser in Google Chrome before 18.0.1025.168
Description: Use-after-free vulnerability in the XML parser in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1521
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15592
 
Oval ID: oval:org.mitre.oval:def:15592
Title: Use-after-free vulnerability in Google Chrome before 18.0.1025.168 via vectors related to the floating of elements (a different vulnerability than CVE-2011-3078)
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the floating of elements, a different vulnerability than CVE-2011-3078.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3081
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15616
 
Oval ID: oval:org.mitre.oval:def:15616
Title: Use-after-free vulnerability in Google Chrome before 18.0.1025.168 via vectors related to the floating of elements (a different vulnerability than CVE-2011-3081)
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the floating of elements, a different vulnerability than CVE-2011-3081.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3078
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23967
 
Oval ID: oval:org.mitre.oval:def:23967
Title: WebKit vulnerability in Apple Safari, visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution (CVE-2011-3078)
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the floating of elements, a different vulnerability than CVE-2011-3081.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3078
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple Safari
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24362
 
Oval ID: oval:org.mitre.oval:def:24362
Title: WebKit vulnerability in Apple Safari, visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution (CVE-2012-1521)
Description: Use-after-free vulnerability in the XML parser in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1521
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple Safari
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24413
 
Oval ID: oval:org.mitre.oval:def:24413
Title: WebKit vulnerability in Apple Safari, visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution (CVE-2011-3081)
Description: Use-after-free vulnerability in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the floating of elements, a different vulnerability than CVE-2011-3078.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3081
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple Safari
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 279
Application 207
Application 2196
Os 122
Os 1

OpenVAS Exploits

Date Description
2012-10-26 Name : Ubuntu Update for webkit USN-1617-1
File : nvt/gb_ubuntu_USN_1617_1.nasl
2012-09-17 Name : Apple iTunes Multiple Vulnerabilities - Sep 12 (Windows)
File : nvt/gb_apple_itunes_mult_vuln_sep12_win.nasl
2012-08-09 Name : Ubuntu Update for webkit USN-1524-1
File : nvt/gb_ubuntu_USN_1524_1.nasl
2012-08-01 Name : Apple Safari Multiple Vulnerabilities - Aug 2012 (Windows)
File : nvt/gb_apple_safari_mult_vuln_aug12_win.nasl
2012-07-30 Name : Apple Safari Multiple Vulnerabilities - July 2012 (Mac OS X)
File : nvt/gb_apple_safari_mult_vuln_jul12_macosx.nasl
2012-05-31 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium13.nasl
2012-05-31 Name : Gentoo Security Advisory GLSA 201205-01 (chromium)
File : nvt/glsa_201205_01.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Linux)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_lin.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Mac OS X)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_macosx.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Windows)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-272.nasl - Type : ACT_GATHER_INFO
2012-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1617-1.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7.nasl - Type : ACT_GATHER_INFO
2012-09-13 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_7_banner.nasl - Type : ACT_GATHER_INFO
2012-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1524-1.nasl - Type : ACT_GATHER_INFO
2012-07-26 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari6_0.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201205-01.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_94c0ac4f938811e1b24200262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_18_0_1025_168.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:19
  • Multiple Updates