Multiple vulnerabilities in Techland Chrome



| Updated: 2023-01-25
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2013-2875
CVE-2013-2880
CVE-2013-2853
CVE-2013-2871
CWE-ID CWE-119
CWE-20
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Google Chrome
Client/Desktop applications / Web browsers

Vendor Google

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU42719

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-2875

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

core/rendering/svg/SVGInlineTextBox.cpp in the SVG implementation in Blink, as used in Google Chrome before 28.0.1500.71, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 28.0.1500.0 - 28.0.1500.68

CPE2.3 External links

http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html
http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html
http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html
http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
http://src.chromium.org/viewvc/blink?revision=150456&view=revision
http://support.apple.com/kb/HT6254
http://www.debian.org/security/2013/dsa-2724
http://code.google.com/p/chromium/issues/detail?id=233848
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17227
http://support.apple.com/kb/HT6537


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU42724

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-2880

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Multiple unspecified vulnerabilities in Google Chrome before 28.0.1500.71 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 28.0.1500.0 - 28.0.1500.68

CPE2.3 External links

http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
http://www.debian.org/security/2013/dsa-2724
http://code.google.com/p/chromium/issues/detail?id=160450
http://code.google.com/p/chromium/issues/detail?id=167924
http://code.google.com/p/chromium/issues/detail?id=173688
http://code.google.com/p/chromium/issues/detail?id=176027
http://code.google.com/p/chromium/issues/detail?id=176676
http://code.google.com/p/chromium/issues/detail?id=177215
http://code.google.com/p/chromium/issues/detail?id=177688
http://code.google.com/p/chromium/issues/detail?id=178264
http://code.google.com/p/chromium/issues/detail?id=178266
http://code.google.com/p/chromium/issues/detail?id=179653
http://code.google.com/p/chromium/issues/detail?id=187243
http://code.google.com/p/chromium/issues/detail?id=189084
http://code.google.com/p/chromium/issues/detail?id=189090
http://code.google.com/p/chromium/issues/detail?id=196570
http://code.google.com/p/chromium/issues/detail?id=222852
http://code.google.com/p/chromium/issues/detail?id=223482
http://code.google.com/p/chromium/issues/detail?id=223772
http://code.google.com/p/chromium/issues/detail?id=225798
http://code.google.com/p/chromium/issues/detail?id=226091
http://code.google.com/p/chromium/issues/detail?id=227157
http://code.google.com/p/chromium/issues/detail?id=230726
http://code.google.com/p/chromium/issues/detail?id=235732
http://code.google.com/p/chromium/issues/detail?id=236269
http://code.google.com/p/chromium/issues/detail?id=236556
http://code.google.com/p/chromium/issues/detail?id=236845
http://code.google.com/p/chromium/issues/detail?id=237263
http://code.google.com/p/chromium/issues/detail?id=239411
http://code.google.com/p/chromium/issues/detail?id=240055
http://code.google.com/p/chromium/issues/detail?id=240449
http://code.google.com/p/chromium/issues/detail?id=240961
http://code.google.com/p/chromium/issues/detail?id=242023
http://code.google.com/p/chromium/issues/detail?id=242786
http://code.google.com/p/chromium/issues/detail?id=242931
http://code.google.com/p/chromium/issues/detail?id=243045
http://code.google.com/p/chromium/issues/detail?id=243875
http://code.google.com/p/chromium/issues/detail?id=243881
http://code.google.com/p/chromium/issues/detail?id=246240
http://code.google.com/p/chromium/issues/detail?id=256985
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17281


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU42728

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-2853

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The HTTPS implementation in Google Chrome before 28.0.1500.71 does not ensure that headers are terminated by (carriage return, newline, carriage return, newline), which allows man-in-the-middle attackers to have an unspecified impact via vectors that trigger header truncation.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 28.0.1500.0 - 28.0.1500.68

CPE2.3 External links

http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=44b400c80726ee5d205a27730a0c846be656a071
http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=f4f9f4948de5a59462e13ad712d7d9117238aeea
http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
http://www.debian.org/security/2013/dsa-2724
http://code.google.com/p/chromium/issues/detail?id=244260
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17033


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU42734

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-2871

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing vectors related to the handling of input. A remote attackers can cause a denial of service or possibly have unspecified other impact.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 28.0.1500.0 - 28.0.1500.68

CPE2.3 External links

http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html
http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html
http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html
http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html
http://www.debian.org/security/2013/dsa-2724
http://code.google.com/p/chromium/issues/detail?id=243818
http://code.google.com/p/chromium/issues/detail?id=243991
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17275
http://support.apple.com/kb/HT6537


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###