Vulnerabilities > CVE-2013-2847 - Race Condition vulnerability in Google Chrome

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Race condition in the workers implementation in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact via unknown vectors.

Vulnerable Configurations

Part Description Count
Application
Google
2877

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_358133B5C2B911E2A73800262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : [235638] High CVE-2013-2837: Use-after-free in SVG. Credit to Slawomir Blazek. [235311] Medium CVE-2013-2838: Out-of-bounds read in v8. Credit to Christian Holler. [230176] High CVE-2013-2839: Bad cast in clipboard handling. Credit to Jon of MWR InfoSecurity. [230117] High CVE-2013-2840: Use-after-free in media loader. Credit to Nils of MWR InfoSecurity. [227350] High CVE-2013-2841: Use-after-free in Pepper resource handling. Credit to Chamal de Silva. [226696] High CVE-2013-2842: Use-after-free in widget handling. Credit to Cyril Cattiaux. [222000] High CVE-2013-2843: Use-after-free in speech handling. Credit to Khalil Zhani. [196393] High CVE-2013-2844: Use-after-free in style resolution. Credit to Sachin Shinde (@cons0ul). [188092] [179522] [222136] [188092] High CVE-2013-2845: Memory safety issues in Web Audio. Credit to Atte Kettunen of OUSPG. [177620] High CVE-2013-2846: Use-after-free in media loader. Credit to Chamal de Silva. [176692] High CVE-2013-2847: Use-after-free race condition with workers. Credit to Collin Payne. [176137] Medium CVE-2013-2848: Possible data extraction with XSS Auditor. Credit to Egor Homakov. [171392] Low CVE-2013-2849: Possible XSS with drag+drop or copy+paste. Credit to Mario Heiderich. [241595] High CVE-2013-2836: Various fixes from internal audits, fuzzing and other initiatives.
    last seen2020-06-01
    modified2020-06-02
    plugin id66549
    published2013-05-23
    reporterThis script is Copyright (C) 2013 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66549
    titleFreeBSD : chromium -- multiple vulnerabilities (358133b5-c2b9-11e2-a738-00262d5ed8ee)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2013 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66549);
      script_version("$Revision: 1.4 $");
      script_cvs_date("$Date: 2013/06/21 23:48:19 $");
    
      script_cve_id("CVE-2013-2836", "CVE-2013-2837", "CVE-2013-2838", "CVE-2013-2839", "CVE-2013-2840", "CVE-2013-2841", "CVE-2013-2842", "CVE-2013-2843", "CVE-2013-2844", "CVE-2013-2845", "CVE-2013-2846", "CVE-2013-2847", "CVE-2013-2848", "CVE-2013-2849");
    
      script_name(english:"FreeBSD : chromium -- multiple vulnerabilities (358133b5-c2b9-11e2-a738-00262d5ed8ee)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Google Chrome Releases reports :
    
    [235638] High CVE-2013-2837: Use-after-free in SVG. Credit to Slawomir
    Blazek.
    
    [235311] Medium CVE-2013-2838: Out-of-bounds read in v8. Credit to
    Christian Holler.
    
    [230176] High CVE-2013-2839: Bad cast in clipboard handling. Credit to
    Jon of MWR InfoSecurity.
    
    [230117] High CVE-2013-2840: Use-after-free in media loader. Credit to
    Nils of MWR InfoSecurity.
    
    [227350] High CVE-2013-2841: Use-after-free in Pepper resource
    handling. Credit to Chamal de Silva.
    
    [226696] High CVE-2013-2842: Use-after-free in widget handling. Credit
    to Cyril Cattiaux.
    
    [222000] High CVE-2013-2843: Use-after-free in speech handling. Credit
    to Khalil Zhani.
    
    [196393] High CVE-2013-2844: Use-after-free in style resolution.
    Credit to Sachin Shinde (@cons0ul).
    
    [188092] [179522] [222136] [188092] High CVE-2013-2845: Memory safety
    issues in Web Audio. Credit to Atte Kettunen of OUSPG.
    
    [177620] High CVE-2013-2846: Use-after-free in media loader. Credit to
    Chamal de Silva.
    
    [176692] High CVE-2013-2847: Use-after-free race condition with
    workers. Credit to Collin Payne.
    
    [176137] Medium CVE-2013-2848: Possible data extraction with XSS
    Auditor. Credit to Egor Homakov.
    
    [171392] Low CVE-2013-2849: Possible XSS with drag+drop or copy+paste.
    Credit to Mario Heiderich.
    
    [241595] High CVE-2013-2836: Various fixes from internal audits,
    fuzzing and other initiatives."
      );
      # http://googlechromereleases.blogspot.nl/search/Stable%20Updates
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6bd43a3e"
      );
      # http://www.freebsd.org/ports/portaudit/358133b5-c2b9-11e2-a738-00262d5ed8ee.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?151e7dec"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013 Tenable Network Security, Inc.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"chromium<27.0.1453.93")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_27_0_1453_93.NASL
    descriptionThe version of Google Chrome installed on the remote host is a version prior to 27.0.1453.93 and is, therefore, affected by the following vulnerabilities : - Use-after-free errors exist in SVG, media loader, Pepper resource handling, widget handling, speech handling, style resolution, media loader, and related to race condition with workers. (CVE-2013-2837, CVE-2013-2840, CVE-2013-2841, CVE-2013-2842, CVE-2013-2843, CVE-2013-2844, CVE-2013-2846, CVE-2013-2847) - An out-of-bounds read error exists in v8. (CVE-2013-2838) - A memory corruption vulnerability exists related to a bad casting in clipboard handling. (CVE-2013-2839) - A memory safety issue exists related to Web Audio. (CVE-2013-2845) - An information disclosure vulnerability exists related to XSS Auditor. (CVE-2013-2848) - A cross-site scripting vulnerability exists related to drag and drop or copy and paste. (CVE-2013-2849)
    last seen2020-06-01
    modified2020-06-02
    plugin id66556
    published2013-05-23
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66556
    titleGoogle Chrome < 27.0.1453.93 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66556);
      script_version("1.18");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id(
        "CVE-2013-2836",
        "CVE-2013-2837",
        "CVE-2013-2838",
        "CVE-2013-2839",
        "CVE-2013-2840",
        "CVE-2013-2841",
        "CVE-2013-2842",
        "CVE-2013-2843",
        "CVE-2013-2844",
        "CVE-2013-2845",
        "CVE-2013-2846",
        "CVE-2013-2847",
        "CVE-2013-2848",
        "CVE-2013-2849"
      );
      script_bugtraq_id(
        60062,
        60063,
        60064,
        60065,
        60066,
        60067,
        60068,
        60069,
        60070,
        60071,
        60072,
        60073,
        60074,
        60076
      );
    
      script_name(english:"Google Chrome < 27.0.1453.93 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Google Chrome");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote host is a version
    prior to 27.0.1453.93 and is, therefore, affected by the following
    vulnerabilities :
    
      - Use-after-free errors exist in SVG, media loader,
        Pepper resource handling, widget handling, speech
        handling, style resolution, media loader, and related to
        race condition with workers.  (CVE-2013-2837,
        CVE-2013-2840, CVE-2013-2841, CVE-2013-2842,
        CVE-2013-2843, CVE-2013-2844, CVE-2013-2846,
        CVE-2013-2847)
    
      - An out-of-bounds read error exists in v8.
        (CVE-2013-2838)
    
      - A memory corruption vulnerability exists related to
        a bad casting in clipboard handling.  (CVE-2013-2839)
    
      - A memory safety issue exists related to Web Audio.
        (CVE-2013-2845)
    
      - An information disclosure vulnerability exists related
        to XSS Auditor.  (CVE-2013-2848)
    
      - A cross-site scripting vulnerability exists related to
        drag and drop or copy and paste.  (CVE-2013-2849)");
      # https://chromereleases.googleblog.com/2013/05/stable-channel-release.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?20897151");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 27.0.1453.93 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2846");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    
    installs = get_kb_list("SMB/Google_Chrome/*");
    google_chrome_check_version(installs:installs, fix:'27.0.1453.93', xss:TRUE, severity:SECURITY_HOLE);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2695.NASL
    descriptionSeveral vulnerabilities have been discovered in the Chromium web browser. Multiple use-after-free, out-of-bounds read, memory safety, and cross-site scripting issues were discovered and corrected. - CVE-2013-2837 Use-after-free vulnerability in the SVG implementation allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. - CVE-2013-2838 Google V8, as used in Chromium before 27.0.1453.93, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors. - CVE-2013-2839 Chromium before 27.0.1453.93 does not properly perform a cast of an unspecified variable during handling of clipboard data, which allows remote attackers to cause a denial of service or possibly have other impact via unknown vectors. - CVE-2013-2840 Use-after-free vulnerability in the media loader in Chromium before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2013-2846. - CVE-2013-2841 Use-after-free vulnerability in Chromium before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of Pepper resources. - CVE-2013-2842 Use-after-free vulnerability in Chromium before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of widgets. - CVE-2013-2843 Use-after-free vulnerability in Chromium before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of speech data. - CVE-2013-2844 Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Chromium before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to style resolution. - CVE-2013-2845 The Web Audio implementation in Chromium before 27.0.1453.93 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors. - CVE-2013-2846 Use-after-free vulnerability in the media loader in Chromium before 27.0.1453.93 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2013-2840. - CVE-2013-2847 Race condition in the workers implementation in Chromium before 27.0.1453.93 allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact via unknown vectors. - CVE-2013-2848 The XSS Auditor in Chromium before 27.0.1453.93 might allow remote attackers to obtain sensitive information via unspecified vectors. - CVE-2013-2849 Multiple cross-site scripting (XSS) vulnerabilities in Chromium before 27.0.1453.93 allow user-assisted remote attackers to inject arbitrary web script or HTML via vectors involving a (1) drag-and-drop or (2) copy-and-paste operation.
    last seen2020-03-17
    modified2013-05-30
    plugin id66676
    published2013-05-30
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66676
    titleDebian DSA-2695-1 : chromium-browser - several issues
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2695. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66676);
      script_version("1.13");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-2837", "CVE-2013-2838", "CVE-2013-2839", "CVE-2013-2840", "CVE-2013-2841", "CVE-2013-2842", "CVE-2013-2843", "CVE-2013-2844", "CVE-2013-2845", "CVE-2013-2846", "CVE-2013-2847", "CVE-2013-2848", "CVE-2013-2849");
      script_bugtraq_id(60063, 60064, 60065, 60066, 60067, 60068, 60069, 60070, 60071, 60072, 60073, 60074, 60076);
      script_xref(name:"DSA", value:"2695");
    
      script_name(english:"Debian DSA-2695-1 : chromium-browser - several issues");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in the Chromium web
    browser. Multiple use-after-free, out-of-bounds read, memory safety,
    and cross-site scripting issues were discovered and corrected.
    
      - CVE-2013-2837
        Use-after-free vulnerability in the SVG implementation
        allows remote attackers to cause a denial of service or
        possibly have unspecified other impact via unknown
        vectors.
    
      - CVE-2013-2838
        Google V8, as used in Chromium before 27.0.1453.93,
        allows remote attackers to cause a denial of service
        (out-of-bounds read) via unspecified vectors.
    
      - CVE-2013-2839
        Chromium before 27.0.1453.93 does not properly perform a
        cast of an unspecified variable during handling of
        clipboard data, which allows remote attackers to cause a
        denial of service or possibly have other impact via
        unknown vectors.
    
      - CVE-2013-2840
        Use-after-free vulnerability in the media loader in
        Chromium before 27.0.1453.93 allows remote attackers to
        cause a denial of service or possibly have unspecified
        other impact via unknown vectors, a different
        vulnerability than CVE-2013-2846.
    
      - CVE-2013-2841
        Use-after-free vulnerability in Chromium before
        27.0.1453.93 allows remote attackers to cause a denial
        of service or possibly have unspecified other impact via
        vectors related to the handling of Pepper resources.
    
      - CVE-2013-2842
        Use-after-free vulnerability in Chromium before
        27.0.1453.93 allows remote attackers to cause a denial
        of service or possibly have unspecified other impact via
        vectors related to the handling of widgets.
    
      - CVE-2013-2843
        Use-after-free vulnerability in Chromium before
        27.0.1453.93 allows remote attackers to cause a denial
        of service or possibly have unspecified other impact via
        vectors related to the handling of speech data.
    
      - CVE-2013-2844
        Use-after-free vulnerability in the Cascading Style
        Sheets (CSS) implementation in Chromium before
        27.0.1453.93 allows remote attackers to cause a denial
        of service or possibly have unspecified other impact via
        vectors related to style resolution.
    
      - CVE-2013-2845
        The Web Audio implementation in Chromium before
        27.0.1453.93 allows remote attackers to cause a denial
        of service (memory corruption) or possibly have
        unspecified other impact via unknown vectors.
    
      - CVE-2013-2846
        Use-after-free vulnerability in the media loader in
        Chromium before 27.0.1453.93 allows remote attackers to
        cause a denial of service or possibly have unspecified
        other impact via unknown vectors, a different
        vulnerability than CVE-2013-2840.
    
      - CVE-2013-2847
        Race condition in the workers implementation in Chromium
        before 27.0.1453.93 allows remote attackers to cause a
        denial of service (use-after-free and application crash)
        or possibly have unspecified other impact via unknown
        vectors.
    
      - CVE-2013-2848
        The XSS Auditor in Chromium before 27.0.1453.93 might
        allow remote attackers to obtain sensitive information
        via unspecified vectors.
    
      - CVE-2013-2849
        Multiple cross-site scripting (XSS) vulnerabilities in
        Chromium before 27.0.1453.93 allow user-assisted remote
        attackers to inject arbitrary web script or HTML via
        vectors involving a (1) drag-and-drop or (2)
        copy-and-paste operation."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2837"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2838"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2839"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2840"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2846"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2841"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2842"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2843"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2844"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2845"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2846"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2840"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2847"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2848"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2849"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/chromium-browser"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2013/dsa-2695"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the chromium-browser packages.
    
    For the oldstable distribution (squeeze), the security support window
    for Chromium has ended. Users of Chromium on oldstable are very highly
    encouraged to upgrade to the current stable Debian release (wheezy).
    Chromium security support for wheezy will last until the next stable
    release (jessie), which is expected to happen sometime in 2015.
    
    For the stable distribution (wheezy), these problems have been fixed
    in version 27.0.1453.93-1~deb7u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:chromium-browser");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"chromium", reference:"27.0.1453.93-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"chromium-browser", reference:"27.0.1453.93-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"chromium-browser-dbg", reference:"27.0.1453.93-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"chromium-browser-inspector", reference:"27.0.1453.93-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"chromium-browser-l10n", reference:"27.0.1453.93-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"chromium-dbg", reference:"27.0.1453.93-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"chromium-inspector", reference:"27.0.1453.93-1~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"chromium-l10n", reference:"27.0.1453.93-1~deb7u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS13-067.NASL
    descriptionThe versions of Office SharePoint Server, SharePoint Server, Windows SharePoint Services, SharePoint Foundation, or Office Web Apps installed on the remote host are affected by multiple vulnerabilities : - A denial of service vulnerability exits that could cause the W3WP process to stop responding. (CVE-2013-0081) - A remote code execution vulnerability exists in the way Microsoft Office Services and Web Apps parse content in specially crafted files. (CVE-2013-1315) - A remote code execution vulnerability exists in the way SharePoint Server handles unassigned workflows. (CVE-2013-1330) - An unspecified cross-site scripting vulnerability exists. (CVE-2013-3179) - An unspecified POST cross-site scripting vulnerability exists. (CVE-2013-3180) - Multiple memory corruption vulnerabilities exist in the way that Microsoft Office software parses specially crafted files. (CVE-2013-2847, CVE-2013-3848, CVE-2013-3849, CVE-2013-3857, CVE-2013-3858)
    last seen2020-06-01
    modified2020-06-02
    plugin id69827
    published2013-09-11
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69827
    titleMS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2834052)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201309-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201309-16 (Chromium, V8: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details. Impact : A context-dependent attacker could entice a user to open a specially crafted website or JavaScript program using Chromium or V8, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass security restrictions or have other, unspecified, impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id70112
    published2013-09-25
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70112
    titleGLSA-201309-16 : Chromium, V8: Multiple vulnerabilities

Oval

accepted2013-08-12T04:08:45.218-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentGoogle Chrome is installed
ovaloval:org.mitre.oval:def:11914
descriptionRace condition in the workers implementation in Google Chrome before 27.0.1453.93 allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact via unknown vectors.
familywindows
idoval:org.mitre.oval:def:16716
statusaccepted
submitted2013-05-28T12:09:14.598-04:00
titleRace condition in the workers implementation in Google Chrome before 27.0.1453.93
version42