Multiple vulnerabilities in Chrome



Published: 2014-03-16 | Updated: 2023-02-08
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2014-1700
CVE-2014-1701
CVE-2014-1702
CVE-2014-1703
CWE-ID CWE-399
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Google Chrome
Client/Desktop applications / Web browsers

Vendor Google

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU41909

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-1700

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Use-after-free vulnerability in modules/speech/SpeechSynthesis.cpp in Blink, as used in Google Chrome before 33.0.1750.149, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of a certain utterance data structure.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 33.0.1750.0 - 33.0.1750.144

CPE2.3 External links

http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.debian.org/security/2014/dsa-2883
http://www.securitytracker.com/id/1029914
http://code.google.com/p/chromium/issues/detail?id=344881
http://src.chromium.org/viewvc/blink?revision=168171&view=revision


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU41910

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-1701

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing data passed via vectors involving events. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 33.0.1750.0 - 33.0.1750.144

CPE2.3 External links

http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.debian.org/security/2014/dsa-2883
http://www.securitytracker.com/id/1029914
http://code.google.com/p/chromium/issues/detail?id=342618
http://src.chromium.org/viewvc/blink?revision=166999&view=revision


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource management error

EUVDB-ID: #VU41911

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-1702

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Use-after-free vulnerability in the DatabaseThread::cleanupDatabaseThread function in modules/webdatabase/DatabaseThread.cpp in the web database implementation in Blink, as used in Google Chrome before 33.0.1750.149, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of scheduled tasks during shutdown of a thread.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 33.0.1750.0 - 33.0.1750.144

CPE2.3 External links

http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.debian.org/security/2014/dsa-2883
http://www.securitytracker.com/id/1029914
http://code.google.com/p/chromium/issues/detail?id=333058
http://src.chromium.org/viewvc/blink?revision=168059&view=revision


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource management error

EUVDB-ID: #VU41912

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-1703

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Use-after-free vulnerability in the WebSocketDispatcherHost::SendOrDrop function in content/browser/renderer_host/websocket_dispatcher_host.cc in the Web Sockets implementation in Google Chrome before 33.0.1750.149 might allow remote attackers to bypass the sandbox protection mechanism by leveraging an incorrect deletion in a certain failure case.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Chrome: 33.0.1750.0 - 33.0.1750.144

CPE2.3 External links

http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.debian.org/security/2014/dsa-2883
http://www.securitytracker.com/id/1029914
http://code.google.com/p/chromium/issues/detail?id=338354
http://src.chromium.org/viewvc/chrome?revision=247627&view=revision


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###