Vulnerabilities > CVE-2011-3071 - USE After Free vulnerability in Google Chrome

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
google
apple
CWE-416
nessus

Summary

Use-after-free vulnerability in the HTMLMediaElement implementation in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Vulnerable Configurations

Part Description Count
Application
Google
2158
Application
Apple
277
OS
Apple
100

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201204-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201204-03 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers and release notes referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted web site using Chromium, possibly resulting in the execution of arbitrary code with the privileges of the process, a Denial of Service condition, or bypass of the same origin policy. Workaround : There is no known workaround at this time.
    last seen2020-04-16
    modified2012-06-21
    plugin id59619
    published2012-06-21
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59619
    titleGLSA-201204-03 : Chromium: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201204-03.
    #
    # The advisory text is Copyright (C) 2001-2020 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59619);
      script_version("1.13");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/15");
    
      script_cve_id("CVE-2011-3066", "CVE-2011-3067", "CVE-2011-3068", "CVE-2011-3069", "CVE-2011-3070", "CVE-2011-3071", "CVE-2011-3072", "CVE-2011-3073", "CVE-2011-3074", "CVE-2011-3075", "CVE-2011-3076", "CVE-2011-3077");
      script_bugtraq_id(52913);
      script_xref(name:"GLSA", value:"201204-03");
    
      script_name(english:"GLSA-201204-03 : Chromium: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201204-03
    (Chromium: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Chromium. Please review
          the CVE identifiers and release notes referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted web
          site using Chromium, possibly resulting in the execution of arbitrary
          code with the privileges of the process, a Denial of Service condition,
          or bypass of the same origin policy.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # https://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?54681102"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201204-03"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Chromium users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/chromium-18.0.1025.151'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/04/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/chromium", unaffected:make_list("ge 18.0.1025.151"), vulnerable:make_list("lt 18.0.1025.151"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Chromium");
    }
    
  • NASL familyWindows
    NASL idITUNES_10_7.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is older than 10.7 and is, therefore, affected by multiple memory corruption vulnerabilities in WebKit.
    last seen2020-06-01
    modified2020-06-02
    plugin id62077
    published2012-09-13
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62077
    titleApple iTunes < 10.7 Multiple Vulnerabilities (credentialed check)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1524-1.NASL
    descriptionA large number of security issues were discovered in the WebKit browser and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id61458
    published2012-08-09
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61458
    titleUbuntu 12.04 LTS : webkit vulnerabilities (USN-1524-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_057130E67F6111E18A4300262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : [106577] Medium CVE-2011-3066: Out-of-bounds read in Skia clipping. Credit to miaubiz. [117583] Medium CVE-2011-3067: Cross-origin iframe replacement. Credit to Sergey Glazunov. [117698] High CVE-2011-3068: Use-after-free in run-in handling. Credit to miaubiz. [117728] High CVE-2011-3069: Use-after-free in line box handling. Credit to miaubiz. [118185] High CVE-2011-3070: Use-after-free in v8 bindings. Credit to Google Chrome Security Team (SkyLined). [118273] High CVE-2011-3071: Use-after-free in HTMLMediaElement. Credit to pa_kt, reporting through HP TippingPoint ZDI (ZDI-CAN-1528). [118467] Low CVE-2011-3072: Cross-origin violation parenting pop-up window. Credit to Sergey Glazunov. [118593] High CVE-2011-3073: Use-after-free in SVG resource handling. Credit to Arthur Gerkis. [119281] Medium CVE-2011-3074: Use-after-free in media handling. Credit to Slawomir Blazek. [119525] High CVE-2011-3075: Use-after-free applying style command. Credit to miaubiz. [120037] High CVE-2011-3076: Use-after-free in focus handling. Credit to miaubiz. [120189] Medium CVE-2011-3077: Read-after-free in script bindings. Credit to Google Chrome Security Team (Inferno).
    last seen2020-06-01
    modified2020-06-02
    plugin id58609
    published2012-04-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58609
    titleFreeBSD : chromium -- multiple vulnerabilities (057130e6-7f61-11e1-8a43-00262d5ed8ee)
  • NASL familyWindows
    NASL idGOOGLE_CHROME_18_0_1025_151.NASL
    descriptionThe version of Google Chrome installed on the remote host is earlier than 18.0.1025.151 and is, therefore, affected by the following vulnerabilities : - An out-of-bounds read issue exists related to
    last seen2020-06-01
    modified2020-06-02
    plugin id58644
    published2012-04-09
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58644
    titleGoogle Chrome < 18.0.1025.151 Multiple Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI6_0.NASL
    descriptionThe version of Apple Safari installed on the remote Mac OS X host is earlier than 6.0. It is, therefore, potentially affected by several issues : - An unspecified cross-site scripting issue exists. (CVE-2012-0678) - An error in the handling of
    last seen2020-06-01
    modified2020-06-02
    plugin id60127
    published2012-07-26
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60127
    titleMac OS X : Apple Safari < 6.0 Multiple Vulnerabilities
  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_10_7_BANNER.NASL
    descriptionThe version of Apple iTunes on the remote host is prior to version 10.7. It is, therefore, affected by multiple memory corruption vulnerabilities in the WebKit component.
    last seen2020-06-01
    modified2020-06-02
    plugin id62078
    published2012-09-13
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62078
    titleApple iTunes < 10.7 Multiple Vulnerabilities (uncredentialed check)

Oval

accepted2013-08-12T04:07:26.392-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentGoogle Chrome is installed
ovaloval:org.mitre.oval:def:11914
descriptionUse-after-free vulnerability in the HTMLMediaElement implementation in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
familywindows
idoval:org.mitre.oval:def:15317
statusaccepted
submitted2012-04-06T07:55:06.747-04:00
titleUse-after-free vulnerability in the HTMLMediaElement implementation in Google Chrome before 18.0.1025.151
version44