Multiple vulnerabilities in Chrome



Published: 2014-03-05 | Updated: 2023-02-08
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2013-6663
CVE-2013-6664
CVE-2013-6665
CVE-2013-6666
CVE-2013-6667
CWE-ID CWE-416
CWE-122
CWE-264
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Google Chrome
Client/Desktop applications / Web browsers

Vendor Google

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU41965

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-6663

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing vectors related to the resizing of a view. A remote attackers can cause a denial of service or possibly have unspecified other impact.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 33.0.1750.0 - 33.0.1750.136

CPE2.3 External links

http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html
http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html
http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
http://secunia.com/advisories/61306
http://secunia.com/advisories/61318
http://support.apple.com/kb/HT6440
http://support.apple.com/kb/HT6441
http://support.apple.com/kb/HT6442
http://www.debian.org/security/2014/dsa-2883
http://www.securityfocus.com/bid/65930
http://code.google.com/p/chromium/issues/detail?id=344492
http://src.chromium.org/viewvc/blink?revision=168152&view=revision
http://support.apple.com/kb/HT6537


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU41966

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-6664

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing vectors involving FORM elements, as demonstrated by use of the speech-recognition feature. A remote attackers can cause a denial of service or possibly have unspecified other impact.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 33.0.1750.0 - 33.0.1750.136

CPE2.3 External links

http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
http://www.debian.org/security/2014/dsa-2883
http://www.securityfocus.com/bid/65930
http://code.google.com/p/chromium/issues/detail?id=326854
http://src.chromium.org/viewvc/blink?revision=163825&view=revision


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU41967

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-6665

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in the ResourceProvider::InitializeSoftware function in cc/resources/resource_provider.cc in Google Chrome before 33.0.1750.146. A remote attacker can use a large texture size that triggers improper memory allocation in the software renderer. to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 33.0.1750.0 - 33.0.1750.136

CPE2.3 External links

http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
http://www.debian.org/security/2014/dsa-2883
http://www.securityfocus.com/bid/65930
http://code.google.com/p/chromium/issues/detail?id=337882
http://src.chromium.org/viewvc/chrome?revision=250870&view=revision


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU41968

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-6666

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The PepperFlashRendererHost::OnNavigate function in renderer/pepper/pepper_flash_renderer_host.cc in Google Chrome before 33.0.1750.146 does not verify that all headers are Cross-Origin Resource Sharing (CORS) simple headers before proceeding with a PPB_Flash.Navigate operation, which might allow remote attackers to bypass intended CORS restrictions via an inappropriate header.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 33.0.1750.0 - 33.0.1750.136

CPE2.3 External links

http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
http://www.debian.org/security/2014/dsa-2883
http://www.securityfocus.com/bid/65930
http://code.google.com/p/chromium/issues/detail?id=332023
http://src.chromium.org/viewvc/chrome?revision=249114&view=revision


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU41969

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-6667

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Multiple unspecified vulnerabilities in Google Chrome before 33.0.1750.146 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 33.0.1750.0 - 33.0.1750.136

CPE2.3 External links

http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
http://www.debian.org/security/2014/dsa-2883
http://www.securityfocus.com/bid/65930
http://code.google.com/p/chromium/issues/detail?id=329006
http://code.google.com/p/chromium/issues/detail?id=332947
http://code.google.com/p/chromium/issues/detail?id=333279
http://code.google.com/p/chromium/issues/detail?id=333280
http://code.google.com/p/chromium/issues/detail?id=339667
http://code.google.com/p/chromium/issues/detail?id=341060
http://code.google.com/p/chromium/issues/detail?id=341063
http://code.google.com/p/chromium/issues/detail?id=341068
http://code.google.com/p/chromium/issues/detail?id=343265
http://code.google.com/p/chromium/issues/detail?id=343964
http://code.google.com/p/chromium/issues/detail?id=344186
http://code.google.com/p/chromium/issues/detail?id=344887
http://code.google.com/p/chromium/issues/detail?id=345959
http://code.google.com/p/chromium/issues/detail?id=347302
http://code.google.com/p/chromium/issues/detail?id=347909
http://code.google.com/p/chromium/issues/detail?id=348175


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###