Vulnerabilities > CVE-2011-3031 - USE After Free vulnerability in Google Chrome

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
google
opensuse
CWE-416
nessus

Summary

Use-after-free vulnerability in the element wrapper in Google V8, as used in Google Chrome before 17.0.963.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Vulnerable Configurations

Part Description Count
Application
Google
2028
OS
Opensuse
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1617-1.NASL
    descriptionA large number of security issues were discovered in the WebKit browser and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62707
    published2012-10-26
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62707
    titleUbuntu 12.04 LTS : webkit vulnerabilities (USN-1617-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1617-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62707);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/19 12:54:28");
    
      script_cve_id("CVE-2011-3031", "CVE-2011-3038", "CVE-2011-3042", "CVE-2011-3043", "CVE-2011-3044", "CVE-2011-3051", "CVE-2011-3053", "CVE-2011-3059", "CVE-2011-3060", "CVE-2011-3064", "CVE-2011-3067", "CVE-2011-3076", "CVE-2011-3081", "CVE-2011-3086", "CVE-2011-3090", "CVE-2012-1521", "CVE-2012-3598", "CVE-2012-3601", "CVE-2012-3604", "CVE-2012-3611", "CVE-2012-3612", "CVE-2012-3617", "CVE-2012-3625", "CVE-2012-3626", "CVE-2012-3627", "CVE-2012-3628", "CVE-2012-3645", "CVE-2012-3652", "CVE-2012-3657", "CVE-2012-3669", "CVE-2012-3670", "CVE-2012-3671", "CVE-2012-3672", "CVE-2012-3674");
      script_bugtraq_id(52271, 52674, 52762, 52913, 53309, 53540, 54680, 55534);
      script_xref(name:"USN", value:"1617-1");
    
      script_name(english:"Ubuntu 12.04 LTS : webkit vulnerabilities (USN-1617-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A large number of security issues were discovered in the WebKit
    browser and JavaScript engines. If a user were tricked into viewing a
    malicious website, a remote attacker could exploit a variety of issues
    related to web browser security, including cross-site scripting
    attacks, denial of service attacks, and arbitrary code execution.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1617-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-1.0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-3.0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-1.0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-3.0-0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/03/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/10/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(12\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 12.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"12.04", pkgname:"libjavascriptcoregtk-1.0-0", pkgver:"1.8.3-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"libjavascriptcoregtk-3.0-0", pkgver:"1.8.3-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"libwebkitgtk-1.0-0", pkgver:"1.8.3-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"libwebkitgtk-3.0-0", pkgver:"1.8.3-0ubuntu0.12.04.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libjavascriptcoregtk-1.0-0 / libjavascriptcoregtk-3.0-0 / etc");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_99AEF69866ED11E1828800262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : [105867] High CVE-2011-3031: Use-after-free in v8 element wrapper. Credit to Chamal de Silva. [108037] High CVE-2011-3032: Use-after-free in SVG value handling. Credit to Arthur Gerkis. [108406] [115471] High CVE-2011-3033: Buffer overflow in the Skia drawing library. Credit to Aki Helin of OUSPG. [111748] High CVE-2011-3034: Use-after-free in SVG document handling. Credit to Arthur Gerkis. [112212] High CVE-2011-3035: Use-after-free in SVG use handling. Credit to Arthur Gerkis. [113258] High CVE-2011-3036: Bad cast in line box handling. Credit to miaubiz. [113439] [114924] [115028] High CVE-2011-3037: Bad casts in anonymous block splitting. Credit to miaubiz. [113497] High CVE-2011-3038: Use-after-free in multi-column handling. Credit to miaubiz. [113707] High CVE-2011-3039: Use-after-free in quote handling. Credit to miaubiz. [114054] High CVE-2011-3040: Out-of-bounds read in text handling. Credit to miaubiz. [114068] High CVE-2011-3041: Use-after-free in class attribute handling. Credit to miaubiz. [114219] High CVE-2011-3042: Use-after-free in table section handling. Credit to miaubiz. [115681] High CVE-2011-3043: Use-after-free in flexbox with floats. Credit to miaubiz. [116093] High CVE-2011-3044: Use-after-free with SVG animation elements. Credit to Arthur Gerkis.
    last seen2020-06-01
    modified2020-06-02
    plugin id58210
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2013 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58210
    titleFreeBSD : chromium -- multiple vulnerabilities (99aef698-66ed-11e1-8288-00262d5ed8ee)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-165.NASL
    descriptionChanges in chromium : - Update to 19.0.1066 - Fixed Chrome install/update resets Google search preferences (Issue: 105390) - Don
    last seen2020-06-05
    modified2014-06-13
    plugin id74570
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74570
    titleopenSUSE Security Update : chromium / v8 (openSUSE-SU-2012:0374-1)
  • NASL familyWindows
    NASL idGOOGLE_CHROME_17_0_963_65.NASL
    descriptionThe version of Google Chrome installed on the remote host is earlier than 17.0.963.65 and is, therefore, affected by the following vulnerabilities: - Use-after-free errors exist related to
    last seen2020-06-01
    modified2020-06-02
    plugin id58206
    published2012-03-05
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58206
    titleGoogle Chrome < 17.0.963.65 Multiple Vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201203-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201203-19 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers and release notes referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted web site using Chromium, possibly resulting in the execution of arbitrary code with the privileges of the process, a Denial of Service condition, Universal Cross-Site Scripting, or installation of an extension without user interaction. A remote attacker could also entice a user to install a specially crafted extension that would interfere with browser-issued web requests. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59611
    published2012-06-21
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59611
    titleGLSA-201203-19 : Chromium: Multiple vulnerabilities

Oval

accepted2013-08-12T04:07:04.486-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentGoogle Chrome is installed
ovaloval:org.mitre.oval:def:11914
descriptionUse-after-free vulnerability in the element wrapper in Google V8, as used in Google Chrome before 17.0.963.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
familywindows
idoval:org.mitre.oval:def:14967
statusaccepted
submitted2012-03-07T08:34:33.178-04:00
titleUse-after-free vulnerability in the element wrapper in Google V8, as used in Google Chrome before 17.0.963.65
version45

Seebug

bulletinFamilyexploit
descriptionCVE-2011-3031 CVE-2011-3032 CVE-2011-3033 CVE-2011-3034 CVE-2011-3035 CVE-2011-3036 CVE-2011-3037 CVE-2011-3038 CVE-2011-3039 CVE-2011-3040 CVE-2011-3041 CVE-2011-3042 CVE-2011-3043 CVE-2011-3044 Google Chrome是一款开源的WEB浏览器。 Google Chrome存在多个安全漏洞,允许恶意用户利用漏洞进行跨站脚本,绕过安全限制,执行任意代码等攻击。 1)v8 element wrapper处理存在释放后使用错误。 2)SVG值处理存在释放后使用错误。 3)Skia绘图库存在缓冲区溢出。 4)SVG文档处理存在释放后使用错误。 5)SVG使用处理存在释放后使用错误。 6)line-box处理存在类型转换错误。 7)匿名块分拆(anonymous block splitting)存在类型转换错误。 8)多列处理存在释放后使用错误。 9)quote处理存在释放后使用错误。 10)文本处理存在越界读错误。 11)类属性处理存在释放后使用错误。 12)表单选择处理存在释放后使用错误。 13)flexbox浮点处理存在释放后使用错误。 14)SVG动画元素处理存在释放后使用错误。 15)应用程序捆绑了存在漏洞的Adobe Flash player版本 0 Google Chrome 17.0.963.65之前版本 厂商解决方案 Google Chrome 17.0.963.65已经修复此漏洞,建议用户下载使用: http://googlechromereleases.blogspot.com/
idSSV:30172
last seen2017-11-19
modified2012-03-06
published2012-03-06
reporterRoot
titleGoogle Chrome 17.0.963.65之前版本存在多个安全漏洞