GOOGLE CHROME SECURITY WARNING: THIS IS LONG, BUT YOU NEED TO - TopicsExpress



          

GOOGLE CHROME SECURITY WARNING: THIS IS LONG, BUT YOU NEED TO KNOW. SENT OUT TODAY. Subject: UPDATED - MS-ISAC CYBER SECURITY ADVISORY - Multiple Vulnerabilities in Google Chrome Could Allow Remote Code Execution - RISK: HIGH - TLP: WHITE TLP:WHITE MULTI-STATE INFORMATION SHARING AND ANALYSIS CENTER CYBER SECURITY ADVISORY MS-ISAC ADVISORY NUMBER: 2013-099 - Updated DATE(S) ISSUED: 10/11/2013 10/15/2013 - Updated SUBJECT: Multiple Vulnerabilities in Google Chrome Could Allow Remote Code Execution OVERVIEW: Multiple vulnerabilities have been discovered in Google Chrome that could allow remote code execution, bypass of security restrictions, spoof the displayed uniform resource identifier URI in the address bar, or cause denial-of-service conditions. Google Chrome is a web browser used to access the Internet. Details are not currently available that depict accurate attack scenarios, but it is believed that some of the vulnerabilities can be exploited if a user visits, or is redirected to, a specially crafted web page. Successful exploitation of these vulnerabilities may result in either an attacker gaining the same privileges as the logged on user, or gaining session authentication credentials. Depending on the privileges associated with the user, an attacker could install programs; view, change, or delete data; or create new accounts with full user rights. October 15 UPDATED OVERVIEW: Google has identified additional vulnerabilities in Chrome and has issued an update which mitigates these vulnerabilities. ORIGINAL SYSTEMS AFFECTED: · Google Chrome Prior to 30.0.1599.66 October 15 UPDATED SYSTEMS AFFECTED: · Google Chrome Prior to 30.0.1599.101 RISK: Government: · Large and medium government entities: High · Small government entities: High Businesses: · Large and medium business entities: High · Small business entities: High Home users: High ORIGINAL DESCRIPTION: Multiple vulnerabilities have been discovered in Google Chrome. Details of these vulnerabilities are as follows: · A security vulnerability exists due to races in web audio. [CVE-2013-2906] · An out-of-bounds read error in Window.prototype object. [CVE-2013-2907] · Multiple address bar spoofing vulnerabilities exists related to the 204 No Content? status code. [CVE-2013-2908] and [CVE-2013-2916] · A use-after-free issue in inline-block rendering. [CVE-2013-2909] · A use-after-free issue in Web Audio. [CVE-2013-2910] · A use-after-free issue in XSLT. [CVE-2013-2911] · A use-after-free issue in PPAPI. [CVE-2013-2912] · A use-after-free issue in XML document parsing. [CVE-2013-2913] · A use-after-free issue in the Windows color chooser dialog. [CVE-2013-2914] · An address bar spoofing vulnerability occurs though a malformed scheme. [CVE-2013-2915] · An out-of-bounds read error in web audio. [CVE-2013-2917] · A use-after-free issue in Dom. [CVE-2013-2918] · A memory-corruption vulnerability exists in V8. [CVE-2013-2919] · An out-of-bounds read error in URL parsing. [CVE-2013-2920] · A use-after-free issue in resource loader. [CVE-2013-2921] · A use-after-free issue in template element. [CVE-2013-2922] · Multiple unspecified issues affect the application. [CVE-2013-2923] · A use-after-free in ICU. [CVE-2013-2924] October 15 UPDATED DESCRIPTION: · A use-after-free in XHR. [CVE-2013-2925] · A use-after-free in editing. [CVE-2013-2926] · A use-after-free in forms. [CVE-2013-2927] · Multiple unspecified issues affecting the application. [CVE-2013-2928] Successful exploitation of some of the above vulnerabilities could result in an attacker gaining the same privileges as the user. Depending on the privileges associated with the user, an attacker could install programs; view, change, delete data; or create new accounts with full user rights. Failed exploit attempts will likely cause denial-of-service conditions. RECOMMENDATIONS: We recommend the following actions be taken: · Update vulnerable Google Chrome products immediately after appropriate testing by following the steps outlined by Google. · Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack. · Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources. · Do not open email attachments or click on URLs from unknown or un-trusted sources. ORIGINAL REFERENCES: Google: googlechromereleases.blogspot/2013/10/stable-channel-update.html CVE: cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2906 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2907 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2908 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2909 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2910 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2911 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2912 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2913 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2914 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2915 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2916 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2917 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2918 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2919 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2920 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2921 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2922 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2923 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2924 SecurityFocus: securityfocus/bid/62752 October 15 UPDATED REFERENCES: Google: googlechromereleases.blogspot/2013/10/stable-channel-update_15.html CVE: cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2925 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2926 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2927 cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2928 SecurityFocus: securityfocus/bid/63024 securityfocus/bid/63025 securityfocus/bid/63026 securityfocus/bid/63028 The Center for Internet Security Multi-State Information Sharing and Analysis Center 31 Tech Valley Drive East Greenbush, NY 12061 518-266-3488 7x24 SOC 1-866-787-4722
Posted on: Tue, 15 Oct 2013 21:20:52 +0000

Trending Topics



Recently Viewed Topics




© 2015