Vulnerabilities > CVE-2012-5144 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Google Chrome before 23.0.1271.97, and Libav 0.7.x before 0.7.7 and 0.8.x before 0.8.5, do not properly perform AAC decoding, which allows remote attackers to cause a denial of service (stack memory corruption) or possibly have unspecified other impact via vectors related to "an off-by-one overwrite when switching to LTP profile from MAIN."

Vulnerable Configurations

Part Description Count
OS
Canonical
3
OS
Opensuse
2
Application
Libav
15
Application
Google
2531

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-867.NASL
    description - Update to 25.0.1362 - Security fixes (bnc#794075) : - CVE-2012-5139: Use-after-free with visibility events - CVE-2012-5140: Use-after-free in URL loader - CVE-2012-5141: Limit Chromoting client plug-in instantiation. - CVE-2012-5142: Crash in history navigation. - CVE-2012-5143: Integer overflow in PPAPI image buffers - CVE-2012-5144: Stack corruption in AAC decoding - Fixed garbled header and footer text in print preview. [Issue: 152893] - Fixed extension action badges with long text. [Issue: 160069] - Disable find if constrained window is shown. [Issue: 156969] - Enable fullscreen for apps windows. [Issue: 161246] - Fixed broken profile with system-wide installation and UserDataDir & DiskCacheDir policy. [Issue: 161336] - Fixed stability crashes like 158747, 159437, 149139, 160914, 160401, 161858, 158747, 156878 - Fixed graphical corruption in Dust. [Issue: 155258] - Fixed scrolling issue. [Issue: 163553]
    last seen2020-06-05
    modified2014-06-13
    plugin id74848
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74848
    titleopenSUSE Security Update : chromium (openSUSE-SU-2012:1682-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2012-867.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74848);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-5139", "CVE-2012-5140", "CVE-2012-5141", "CVE-2012-5142", "CVE-2012-5143", "CVE-2012-5144");
    
      script_name(english:"openSUSE Security Update : chromium (openSUSE-SU-2012:1682-1)");
      script_summary(english:"Check for the openSUSE-2012-867 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Update to 25.0.1362
    
      - Security fixes (bnc#794075) :
    
      - CVE-2012-5139: Use-after-free with visibility events
    
      - CVE-2012-5140: Use-after-free in URL loader
    
      - CVE-2012-5141: Limit Chromoting client plug-in
        instantiation.
    
      - CVE-2012-5142: Crash in history navigation.
    
      - CVE-2012-5143: Integer overflow in PPAPI image buffers
    
      - CVE-2012-5144: Stack corruption in AAC decoding
    
      - Fixed garbled header and footer text in print preview.
        [Issue: 152893]
    
      - Fixed extension action badges with long text. [Issue:
        160069]
    
      - Disable find if constrained window is shown. [Issue:
        156969]
    
      - Enable fullscreen for apps windows. [Issue: 161246]
    
      - Fixed broken profile with system-wide installation and
        UserDataDir & DiskCacheDir policy. [Issue: 161336]
    
      - Fixed stability crashes like 158747, 159437, 149139,
        160914, 160401, 161858, 158747, 156878
    
      - Fixed graphical corruption in Dust. [Issue: 155258]
    
      - Fixed scrolling issue. [Issue: 163553]"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=794075"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2012-12/msg00045.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected chromium packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-desktop-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-desktop-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-ffmpegsumo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-ffmpegsumo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-suid-helper");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-suid-helper-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/12/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.1|SUSE12\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1 / 12.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.1", reference:"chromedriver-25.0.1362.0-1.47.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromedriver-debuginfo-25.0.1362.0-1.47.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-25.0.1362.0-1.47.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-debuginfo-25.0.1362.0-1.47.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-debugsource-25.0.1362.0-1.47.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-desktop-gnome-25.0.1362.0-1.47.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-desktop-kde-25.0.1362.0-1.47.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-ffmpegsumo-25.0.1362.0-1.47.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-ffmpegsumo-debuginfo-25.0.1362.0-1.47.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-suid-helper-25.0.1362.0-1.47.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-suid-helper-debuginfo-25.0.1362.0-1.47.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromedriver-25.0.1362.0-1.27.2") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromedriver-debuginfo-25.0.1362.0-1.27.2") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-25.0.1362.0-1.27.2") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-debuginfo-25.0.1362.0-1.27.2") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-debugsource-25.0.1362.0-1.27.2") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-desktop-gnome-25.0.1362.0-1.27.2") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-desktop-kde-25.0.1362.0-1.27.2") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-ffmpegsumo-25.0.1362.0-1.27.2") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-ffmpegsumo-debuginfo-25.0.1362.0-1.27.2") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-suid-helper-25.0.1362.0-1.27.2") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-suid-helper-debuginfo-25.0.1362.0-1.27.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromedriver / chromedriver-debuginfo / chromium / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-28.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-28 (Libav: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Libav. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted media file in an application linked against Libav, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76272
    published2014-06-27
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76272
    titleGLSA-201406-28 : Libav: Multiple vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1705-1.NASL
    descriptionIt was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id64283
    published2013-01-29
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64283
    titleUbuntu 11.10 / 12.04 LTS / 12.10 : libav vulnerabilities (USN-1705-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_51F84E28444E11E2830600262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : [158204] High CVE-2012-5139: Use-after-free with visibility events. Credit to Chamal de Silva. [159429] High CVE-2012-5140: Use-after-free in URL loader. Credit to Chamal de Silva. [160456] Medium CVE-2012-5141: Limit Chromoting client plug-in instantiation. Credit to Google Chrome Security Team (Juri Aedla). [160803] Critical CVE-2012-5142: Crash in history navigation. Credit to Michal Zalewski of Google Security Team. [160926] Medium CVE-2012-5143: Integer overflow in PPAPI image buffers. Credit to Google Chrome Security Team (Cris Neckar). [161639] High CVE-2012-5144: Stack corruption in AAC decoding. Credit to pawlkt.
    last seen2020-06-01
    modified2020-06-02
    plugin id63256
    published2012-12-13
    reporterThis script is Copyright (C) 2012-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63256
    titleFreeBSD : chromium -- multiple vulnerabilities (51f84e28-444e-11e2-8306-00262d5ed8ee)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201309-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201309-16 (Chromium, V8: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details. Impact : A context-dependent attacker could entice a user to open a specially crafted website or JavaScript program using Chromium or V8, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass security restrictions or have other, unspecified, impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id70112
    published2013-09-25
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70112
    titleGLSA-201309-16 : Chromium, V8: Multiple vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4D087B35099011E3A9F4BCAEC565249C.NASL
    descriptionBundled version of libav in gstreamer-ffmpeg contains a number of vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id69412
    published2013-08-21
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69412
    titleFreeBSD : gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav (4d087b35-0990-11e3-a9f4-bcaec565249c)
  • NASL familyWindows
    NASL idGOOGLE_CHROME_23_0_1271_97.NASL
    descriptionThe version of Google Chrome installed on the remote host is earlier than 23.0.1271.97 and is, therefore, affected by the following vulnerabilities : - Use-after-free errors exist related to visibility events and the URL loader. (CVE-2012-5139, CVE-2012-5140) - An unspecified error exists related to instantiation of the
    last seen2020-06-01
    modified2020-06-02
    plugin id63232
    published2012-12-12
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63232
    titleGoogle Chrome < 23.0.1271.97 Multiple Vulnerabilities

Oval

accepted2013-08-12T04:08:12.776-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentGoogle Chrome is installed
ovaloval:org.mitre.oval:def:11914
descriptionGoogle Chrome before 23.0.1271.97, and Libav 0.7.x before 0.7.7 and 0.8.x before 0.8.5, do not properly perform AAC decoding, which allows remote attackers to cause a denial of service (stack memory corruption) or possibly have unspecified other impact via vectors related to "an off-by-one overwrite when switching to LTP profile from MAIN."
familywindows
idoval:org.mitre.oval:def:16007
statusaccepted
submitted2012-12-12T09:25:55.661-05:00
titleGoogle Chrome before 23.0.1271.97 does not properly perform AAC decoding
version43