DSA-2189-1 chromium-browser -- several vulnerabilities

Related Vulnerabilities: CVE-2011-1108   CVE-2011-1109   CVE-2011-1113   CVE-2011-1114   CVE-2011-1115   CVE-2011-1121   CVE-2011-1122  

Several vulnerabilities were discovered in the Chromium browser. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-1108 Google Chrome before 9.0.597.107 does not properly implement JavaScript dialogs, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted HTML document. CVE-2011-1109 Google Chrome before 9.0.597.107 does not properly process nodes in Cascading Style Sheets (CSS) stylesheets, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a stale pointer. CVE-2011-1113 Google Chrome before 9.0.597.107 on 64-bit Linux platforms does not properly perform pickle deserialization, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors. CVE-2011-1114 Google Chrome before 9.0.597.107 does not properly handle tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a stale node. CVE-2011-1115 Google Chrome before 9.0.597.107 does not properly render tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a stale pointer. CVE-2011-1121 Integer overflow in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a TEXTAREA element. CVE-2011-1122 The WebGL implementation in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, aka Issue 71960. In addition, this upload fixes the following issues (they don't have a CVE id yet): Out-of-bounds read in text searching. [69640] Memory corruption in SVG fonts. [72134] Memory corruption with counter nodes. [69628] Stale node in box layout. [70027] Cross-origin error message leak with workers. [70336] Stale pointer in table painting. [72028] Stale pointer with SVG cursors. [73746] For the stable distribution (squeeze), these problems have been fixed in version 6.0.472.63~r59945-5+squeeze3. For the testing distribution (wheezy), these problems will be fixed soon. For the unstable distribution (sid), these problems have been fixed version 10.0.648.127~r76697-1. We recommend that you upgrade your chromium-browser packages.

Debian Security Advisory

DSA-2189-1 chromium-browser -- several vulnerabilities

Date Reported:
10 Mar 2011
Affected Packages:
chromium-browser
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2011-1108, CVE-2011-1109, CVE-2011-1113, CVE-2011-1114, CVE-2011-1115, CVE-2011-1121, CVE-2011-1122.
More information:

Several vulnerabilities were discovered in the Chromium browser. The Common Vulnerabilities and Exposures project identifies the following problems:

  • CVE-2011-1108

    Google Chrome before 9.0.597.107 does not properly implement JavaScript dialogs, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted HTML document.

  • CVE-2011-1109

    Google Chrome before 9.0.597.107 does not properly process nodes in Cascading Style Sheets (CSS) stylesheets, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a stale pointer.

  • CVE-2011-1113

    Google Chrome before 9.0.597.107 on 64-bit Linux platforms does not properly perform pickle deserialization, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

  • CVE-2011-1114

    Google Chrome before 9.0.597.107 does not properly handle tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a stale node.

  • CVE-2011-1115

    Google Chrome before 9.0.597.107 does not properly render tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a stale pointer.

  • CVE-2011-1121

    Integer overflow in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a TEXTAREA element.

  • CVE-2011-1122

    The WebGL implementation in Google Chrome before 9.0.597.107 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, aka Issue 71960.

  • In addition, this upload fixes the following issues (they don't have a CVE id yet):

    • Out-of-bounds read in text searching. [69640]
    • Memory corruption in SVG fonts. [72134]
    • Memory corruption with counter nodes. [69628]
    • Stale node in box layout. [70027]
    • Cross-origin error message leak with workers. [70336]
    • Stale pointer in table painting. [72028]
    • Stale pointer with SVG cursors. [73746]

For the stable distribution (squeeze), these problems have been fixed in version 6.0.472.63~r59945-5+squeeze3.

For the testing distribution (wheezy), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed version 10.0.648.127~r76697-1.

We recommend that you upgrade your chromium-browser packages.