[Winvulns-announcements] BES Auto Notification: New Fixlets Published in Fixlet Site: 'Vulnerabilities to Windows Systems'

Notification of New Vulnerabilties to Windows Systems Fixlet Messages winvulns-announcements at bigmail.bigfix.com
Thu Nov 3 04:20:59 PST 2011


Fixlet Site - 'Vulnerabilities to Windows Systems'
Current Version: 280	Published: Wed, 02 Nov 2011 20:26:03  GMT

New Fixlets:
============

***************************************************************
Title: Vulnerability in Google Chrome before 15.0.874.102 involving drag and drop operations allows URL bar spoofing via unspecified vectors
Severity: Medium
Fixlet ID: 1227501
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval12275.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3875
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 15.0.874.102 does not properly handle drag and drop operations on URL strings, which allows user-assisted remote attackers to spoof the URL bar via unspecified vectors.

***************************************************************
Title: Use-after-free vulnerability in Google Chrome before 15.0.874.102 related to video source handling
Severity: High
Fixlet ID: 1228601
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval12286.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3890
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to video source handling.

***************************************************************
Title: Information disclosure vulnerability in Internet Explorer due to HTML element
Severity: High
Fixlet ID: 1236401
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval12364.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3472
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 6 and 7 does not properly determine the domain or security zone of origin of web script, which allows remote attackers to bypass the intended cross-domain security policy, and execute arbitrary code or obtain sensitive information, via a crafted HTML document, aka "HTML Element Cross-Domain Vulnerability."

***************************************************************
Title: Google Chrome before 15.0.874.102 does not prevent use of an unspecified special character as a delimiter in HTTP headers
Severity: High
Fixlet ID: 1267201
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval12672.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3880
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 15.0.874.102 does not prevent use of an unspecified special character as a delimiter in HTTP headers, which has unknown impact and remote attack vectors.

***************************************************************
Title: Cross-site scripting (XSS) vulnerability in the appcache internals page in Google Chrome before 15.0.874.102
Severity: Medium
Fixlet ID: 1276301
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval12763.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3877
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Cross-site scripting (XSS) vulnerability in the appcache internals page in Google Chrome before 15.0.874.102 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

***************************************************************
Title: Race condition in Google Chrome before 15.0.874.102 allows remote denial of service
Severity: Medium
Fixlet ID: 1281101
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval12811.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3878
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Race condition in Google Chrome before 15.0.874.102 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to worker process initialization.

***************************************************************
Title: Heap-based buffer overflow in the Web Audio implementation in Google Chrome before 15.0.874.102
Severity: High
Fixlet ID: 1286001
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval12860.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3889
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Heap-based buffer overflow in the Web Audio implementation in Google Chrome before 15.0.874.102 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

***************************************************************
Title: Google Chrome before 15.0.874.102 allows remote attackers to bypass the Same Origin Policy
Severity: Medium
Fixlet ID: 1294001
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval12940.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3881
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 15.0.874.102 allows remote attackers to bypass the Same Origin Policy via unspecified vectors.

***************************************************************
Title: Vulnerability in Google Chrome before 15.0.874.102 involving file downloads allows remote attack vectors
Severity: Medium
Fixlet ID: 1304201
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13042.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3876
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 15.0.874.102 does not properly handle downloading files that have whitespace characters at the end of a filename, which has unspecified impact and user-assisted remote attack vectors.

***************************************************************
Title: Vulnerability in Google Chrome before 15.0.874.102 involving history data allows URL bar spoofing via unspecified vectors
Severity: Medium
Fixlet ID: 1304401
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13044.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2845
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 15.0.874.102 does not properly handle history data, which allows user-assisted remote attackers to spoof the URL bar via unspecified vectors.

***************************************************************
Title: Use-after-free vulnerability in Google Chrome before 15.0.874.102 related to counters
Severity: High
Fixlet ID: 1309101
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13091.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3883
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to counters.

***************************************************************
Title: Use-after-free vulnerability in Google Chrome before 15.0.874.102 related to editing operations in conjunction with an unknown plug-in.
Severity: Medium
Fixlet ID: 1310701
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13107.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3888
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to editing operations in conjunction with an unknown plug-in.

***************************************************************
Title: Uninitialized Memory Corruption Vulnerability in Internet Explorer
Severity: High
Fixlet ID: 1315101
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13151.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3475
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 6 does not properly handle errors related to using the componentFromPoint method on xml objects that have been (1) incorrectly initialized or (2) deleted, which allows remote attackers to execute arbitrary code via a crafted HTML document, aka "Uninitialized Memory Corruption Vulnerability."

***************************************************************
Title: Google Chrome before 15.0.874.102 does not properly restrict access to internal Google V8 functions
Severity: High
Fixlet ID: 1317201
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13172.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3891
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 15.0.874.102 does not properly restrict access to internal Google V8 functions, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

***************************************************************
Title: Google Chrome before 15.0.874.102 does not properly handle javascript: URLs
Severity: Medium
Fixlet ID: 1317901
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13179.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3887
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 15.0.874.102 does not properly handle javascript: URLs, which allows remote attackers to bypass intended access restrictions and read cookies via unspecified vectors.

***************************************************************
Title: Google Chrome before 15.0.874.102 does not properly address timing issues during DOM traversal
Severity: Medium
Fixlet ID: 1319601
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13196.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3884
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 15.0.874.102 does not properly address timing issues during DOM traversal, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document.

***************************************************************
Title: Google V8 out-of-bounds write operations vulnerability
Severity: Medium
Fixlet ID: 1320101
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13201.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3886
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google V8, as used in Google Chrome before 15.0.874.102, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers out-of-bounds write operations.

***************************************************************
Title: Use-after-free vulnerability in Google Chrome before 15.0.874.102 related to stale Cascading Style Sheets (CSS) token-sequence data
Severity: High
Fixlet ID: 1321601
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13216.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3885
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to stale Cascading Style Sheets (CSS) token-sequence data.

***************************************************************
Title: Google Chrome before 15.0.874.102 does not prevent redirects to chrome: URLs
Severity: High
Fixlet ID: 1324601
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13246.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3879
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Google Chrome before 15.0.874.102 does not prevent redirects to chrome: URLs, which has unspecified impact and remote attack vectors.

***************************************************************
Title: Information disclosure vulnerability in Internet Explorer due to improper event-handling
Severity: High
Fixlet ID: 1325501
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13255.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3473
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 6 and 7 does not properly determine the domain or security zone of origin of web script, which allows remote attackers to bypass the intended cross-domain security policy, and execute arbitrary code or obtain sensitive information, via a crafted HTML document, aka "Event Handling Cross-Domain Vulnerability."

***************************************************************
Title: Use-after-free vulnerability in Google Chrome before 15.0.874.102 related to media buffers
Severity: High
Fixlet ID: 1326601
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13266.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3882
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to media buffers.

***************************************************************
Title: Cross-Domain Information Disclosure Vulnerability in Internet Explorer
Severity: Medium
Fixlet ID: 1329901
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13299.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3474
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 6 and 7 does not properly determine the domain or security zone of origin of web script, which allows remote attackers to bypass the intended cross-domain security policy and obtain sensitive information via a crafted HTML document, aka "Cross-Domain Information Disclosure Vulnerability."

***************************************************************
Title: HTML Objects Memory Corruption Vulnerability in Internet Explorer
Severity: High
Fixlet ID: 1334401
Fixlet Link: http://oval.mitre.org/oval/definitions/data/oval13344.html
Fixlet Link: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3476
Fixlet Link: http://nvd.nist.gov/cvss.cfm?vectorinfo

Fixlet Description: Microsoft Internet Explorer 5.01 SP4 and 6 does not properly handle errors associated with access to uninitialized memory, which allows remote attackers to execute arbitrary code via a crafted HTML document, aka "HTML Objects Memory Corruption Vulnerability."



More information about the WinVulns-Announcements mailing list