Vulnerabilities > CVE-2013-2875 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

core/rendering/svg/SVGInlineTextBox.cpp in the SVG implementation in Blink, as used in Google Chrome before 28.0.1500.71, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Google
2957

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idGOOGLE_CHROME_28_0_1500_71.NASL
    descriptionThe version of Google Chrome installed on the remote host is a version prior to 28.0.1500.71 and is, therefore, affected by multiple vulnerabilities : - A vulnerability exists that exposes HTTP in SSL to a man-in-the-middle attack. (CVE-2013-2853) - Block pop-unders in various scenarios. (CVE-2013-2867) - An error exists related to an incorrect sync of the NPAPI extension component. (CVE-2013-2868) - An unspecified flaw exists due to a lack of entropy in renderers. (CVE-2013-2872) - Use-after-free errors exist related to network sockets, input handling, and resource loading. (CVE-2013-2870, CVE-2013-2871, CVE-2013-2873) - A screen data leak error exists related to GL textures. (CVE-2013-2874) - An extension permission error exists related to interstitials. (CVE-2013-2876) - Multiple out-of-bounds errors exist related to JPEG2000, SVG, text handling and XML parsing. (CVE-2013-2869, CVE-2013-2875, CVE-2013-2877, CVE-2013-2878) - An unspecified error exists when setting up sign-in and sync. (CVE-2013-2879) - The vendor reports various, unspecified errors exist. (CVE-2013-2880)
    last seen2020-06-01
    modified2020-06-02
    plugin id67232
    published2013-07-10
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67232
    titleGoogle Chrome < 28.0.1500.71 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67232);
      script_version("1.19");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id(
        "CVE-2013-2853",
        "CVE-2013-2867",
        "CVE-2013-2868",
        "CVE-2013-2869",
        "CVE-2013-2870",
        "CVE-2013-2871",
        "CVE-2013-2872",
        "CVE-2013-2873",
        "CVE-2013-2874",
        "CVE-2013-2875",
        "CVE-2013-2876",
        "CVE-2013-2877",
        "CVE-2013-2878",
        "CVE-2013-2879",
        "CVE-2013-2880"
      );
      script_bugtraq_id(
        61046,
        61047,
        61049,
        61050,
        61051,
        61052,
        61053,
        61054,
        61055,
        61056,
        61057,
        61058,
        61059,
        61060,
        61061
      );
    
      script_name(english:"Google Chrome < 28.0.1500.71 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Google Chrome");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote host is a version
    prior to 28.0.1500.71 and is, therefore, affected by multiple
    vulnerabilities :
    
      - A vulnerability exists that exposes HTTP in SSL to a
        man-in-the-middle attack. (CVE-2013-2853)
    
      - Block pop-unders in various scenarios. (CVE-2013-2867)
    
      - An error exists related to an incorrect sync of the
        NPAPI extension component. (CVE-2013-2868)
    
      - An unspecified flaw exists due to a lack of entropy in
        renderers. (CVE-2013-2872)
    
      - Use-after-free errors exist related to network sockets,
        input handling, and resource loading. (CVE-2013-2870,
        CVE-2013-2871, CVE-2013-2873)
    
      - A screen data leak error exists related to GL textures.
        (CVE-2013-2874)
    
      - An extension permission error exists related to
        interstitials.  (CVE-2013-2876)
    
      - Multiple out-of-bounds errors exist related to JPEG2000,
        SVG, text handling and XML parsing.  (CVE-2013-2869,
        CVE-2013-2875, CVE-2013-2877, CVE-2013-2878)
    
      - An unspecified error exists when setting up sign-in and
        sync. (CVE-2013-2879)
    
      - The vendor reports various, unspecified errors exist.
        (CVE-2013-2880)");
      # https://chromereleases.googleblog.com/2013/07/stable-channel-update.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f68d8c39");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 28.0.1500.71 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2870");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/07/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/07/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    
    installs = get_kb_list("SMB/Google_Chrome/*");
    google_chrome_check_version(installs:installs, fix:'28.0.1500.71', severity:SECURITY_HOLE);
    
  • NASL familyWindows
    NASL idITUNES_12_0_1.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is prior to 12.0.1. It is, therefore, affected by multiple vulnerabilities due to the included version of WebKit. The errors could lead to application crashes or arbitrary code execution. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id78597
    published2014-10-21
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78597
    titleApple iTunes < 12.0.1 Multiple Vulnerabilities (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78597);
      script_version("1.6");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id(
        "CVE-2013-2871",
        "CVE-2013-2875",
        "CVE-2013-2909",
        "CVE-2013-2926",
        "CVE-2013-2927",
        "CVE-2013-2928",
        "CVE-2013-5195",
        "CVE-2013-5196",
        "CVE-2013-5197",
        "CVE-2013-5198",
        "CVE-2013-5199",
        "CVE-2013-5225",
        "CVE-2013-5228",
        "CVE-2013-6625",
        "CVE-2013-6635",
        "CVE-2013-6663",
        "CVE-2014-1268",
        "CVE-2014-1269",
        "CVE-2014-1270",
        "CVE-2014-1289",
        "CVE-2014-1290",
        "CVE-2014-1291",
        "CVE-2014-1292",
        "CVE-2014-1293",
        "CVE-2014-1294",
        "CVE-2014-1298",
        "CVE-2014-1299",
        "CVE-2014-1300",
        "CVE-2014-1301",
        "CVE-2014-1302",
        "CVE-2014-1303",
        "CVE-2014-1304",
        "CVE-2014-1305",
        "CVE-2014-1307",
        "CVE-2014-1308",
        "CVE-2014-1309",
        "CVE-2014-1310",
        "CVE-2014-1311",
        "CVE-2014-1312",
        "CVE-2014-1313",
        "CVE-2014-1323",
        "CVE-2014-1324",
        "CVE-2014-1325",
        "CVE-2014-1326",
        "CVE-2014-1327",
        "CVE-2014-1329",
        "CVE-2014-1330",
        "CVE-2014-1331",
        "CVE-2014-1333",
        "CVE-2014-1334",
        "CVE-2014-1335",
        "CVE-2014-1336",
        "CVE-2014-1337",
        "CVE-2014-1338",
        "CVE-2014-1339",
        "CVE-2014-1340",
        "CVE-2014-1341",
        "CVE-2014-1342",
        "CVE-2014-1343",
        "CVE-2014-1344",
        "CVE-2014-1362",
        "CVE-2014-1363",
        "CVE-2014-1364",
        "CVE-2014-1365",
        "CVE-2014-1366",
        "CVE-2014-1367",
        "CVE-2014-1368",
        "CVE-2014-1382",
        "CVE-2014-1384",
        "CVE-2014-1385",
        "CVE-2014-1386",
        "CVE-2014-1387",
        "CVE-2014-1388",
        "CVE-2014-1389",
        "CVE-2014-1390",
        "CVE-2014-1713",
        "CVE-2014-1731",
        "CVE-2014-4410",
        "CVE-2014-4411",
        "CVE-2014-4412",
        "CVE-2014-4413",
        "CVE-2014-4414",
        "CVE-2014-4415"
      );
      script_bugtraq_id(
        64361,
        67553,
        67572
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2014-10-16-6");
    
      script_name(english:"Apple iTunes < 12.0.1 Multiple Vulnerabilities (credentialed check)");
      script_summary(english:"Checks version of iTunes on Windows.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes installed on the remote Windows host is
    prior to 12.0.1. It is, therefore, affected by multiple
    vulnerabilities due to the included version of WebKit. The errors
    could lead to application crashes or arbitrary code execution.
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT203115");
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/533723/30/0/threaded");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple iTunes 12.0.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/07/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("itunes_detect.nasl");
      script_require_keys("installed_sw/iTunes Version", "SMB/Registry/Enumerated");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    # Ensure this is Windows
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    app_id = 'iTunes Version';
    install = get_single_install(app_name:app_id, exit_if_unknown_ver:TRUE);
    
    version = install["version"];
    path = install["path"];
    
    fixed_version = "12.0.1.26";
    if (ver_compare(ver:version, fix:fixed_version) < 0)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "iTunes", version, path);
    
  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_12_0_1_BANNER.NASL
    descriptionThe version of Apple iTunes on the remote host is prior to version 12.0.1. It is, therefore, affected by multiple vulnerabilities related to the included version of WebKit. The errors could lead to application crashes or arbitrary code execution. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id78598
    published2014-10-21
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78598
    titleApple iTunes < 12.0.1 Multiple Vulnerabilities (uncredentialed check)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI7_0_4.NASL
    descriptionThe version of Apple Safari installed on the remote Mac OS X host is a version prior to 6.1.4 or 7.0.4. It is, therefore, potentially affected by the following vulnerabilities : - Multiple memory corruption vulnerabilities exist in WebKit that could lead to unexpected program termination or arbitrary code execution. (CVE-2013-2875, CVE-2013-2927, CVE-2014-1323, CVE-2014-1324, CVE-2014-1326, CVE-2014-1327, CVE-2014-1329, CVE-2014-1330, CVE-2014-1331, CVE-2014-1333, CVE-2014-1334, CVE-2014-1335, CVE-2014-1336, CVE-2014-1337, CVE-2014-1338, CVE-2014-1339, CVE-2014-1341, CVE-2014-1342, CVE-2014-1343, CVE-2014-1344, CVE-2014-1731) - An error exists related to unicode character handling in URLs that could allow an attacker send an incorrect
    last seen2020-06-01
    modified2020-06-02
    plugin id74139
    published2014-05-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74139
    titleMac OS X : Apple Safari < 6.1.4 / 7.0.4 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2724.NASL
    descriptionSeveral vulnerabilities have been discovered in the Chromium web browser. - CVE-2013-2853 The HTTPS implementation does not ensure that headers are terminated by \r\n\r\n (carriage return, newline, carriage return, newline). - CVE-2013-2867 Chrome does not properly prevent pop-under windows. - CVE-2013-2868 common/extensions/sync_helper.cc proceeds with sync operations for NPAPI extensions without checking for a certain plugin permission setting. - CVE-2013-2869 Denial of service (out-of-bounds read) via a crafted JPEG2000 image. - CVE-2013-2870 Use-after-free vulnerability in network sockets. - CVE-2013-2871 Use-after-free vulnerability in input handling. - CVE-2013-2873 Use-after-free vulnerability in resource loading. - CVE-2013-2875 Out-of-bounds read in SVG file handling. - CVE-2013-2876 Chromium does not properly enforce restrictions on the capture of screenshots by extensions, which could lead to information disclosure from previous page visits. - CVE-2013-2877 Out-of-bounds read in XML file handling. - CVE-2013-2878 Out-of-bounds read in text handling. - CVE-2013-2879 The circumstances in which a renderer process can be considered a trusted process for sign-in and subsequent sync operations were not propertly checked. - CVE-2013-2880 The Chromium 28 development team found various issues from internal fuzzing, audits, and other studies.
    last seen2020-03-17
    modified2013-07-19
    plugin id68970
    published2013-07-19
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68970
    titleDebian DSA-2724-1 : chromium-browser - several vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201309-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201309-16 (Chromium, V8: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details. Impact : A context-dependent attacker could entice a user to open a specially crafted website or JavaScript program using Chromium or V8, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass security restrictions or have other, unspecified, impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id70112
    published2013-09-25
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70112
    titleGLSA-201309-16 : Chromium, V8: Multiple vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3B80104FE96C11E28BAC00262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : A special reward for Andrey Labunets for his combination of CVE-2013-2879 and CVE-2013-2868 along with some (since fixed) server-side bugs. [252216] Low CVE-2013-2867: Block pop-unders in various scenarios. [252062] High CVE-2013-2879: Confusion setting up sign-in and sync. Credit to Andrey Labunets. [252034] Medium CVE-2013-2868: Incorrect sync of NPAPI extension component. Credit to Andrey Labunets. [245153] Medium CVE-2013-2869: Out-of-bounds read in JPEG2000 handling. Credit to Felix Groebert of Google Security Team. [244746] [242762] Critical CVE-2013-2870: Use-after-free with network sockets. Credit to Collin Payne. [244260] Medium CVE-2013-2853: Man-in-the-middle attack against HTTP in SSL. Credit to Antoine Delignat-Lavaud and Karthikeyan Bhargavan from Prosecco at INRIA Paris. [243991] [243818] High CVE-2013-2871: Use-after-free in input handling. Credit to miaubiz. [Mac only] [242702] Low CVE-2013-2872: Possible lack of entropy in renderers. Credit to Eric Rescorla. [241139] High CVE-2013-2873: Use-after-free in resource loading. Credit to miaubiz. [233848] Medium CVE-2013-2875: Out-of-bounds-read in SVG. Credit to miaubiz. [229504] Medium CVE-2013-2876: Extensions permissions confusion with interstitials. Credit to Dev Akhawe. [229019] Low CVE-2013-2877: Out-of-bounds read in XML parsing. Credit to Aki Helin of OUSPG. [196636] None: Remove the
    last seen2020-06-01
    modified2020-06-02
    plugin id67237
    published2013-07-11
    reporterThis script is Copyright (C) 2013-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67237
    titleFreeBSD : chromium -- multiple vulnerabilities (3b80104f-e96c-11e2-8bac-00262d5ed8ee)

Oval

accepted2013-09-02T04:00:59.444-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentGoogle Chrome is installed
ovaloval:org.mitre.oval:def:11914
descriptioncore/rendering/svg/SVGInlineTextBox.cpp in the SVG implementation in Blink, as used in Google Chrome before 28.0.1500.71, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
familywindows
idoval:org.mitre.oval:def:17227
statusaccepted
submitted2013-07-12T11:33:28.782-04:00
titlecore/rendering/svg/SVGInlineTextBox.cpp in the SVG implementation in Blink, as used in Google Chrome before 28.0.1500.71, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors
version41

The Hacker News

idTHN:B3134F9592DCEEE250782167786A2594
last seen2018-01-27
modified2014-05-24
published2014-05-23
reporterWang Wei
sourcehttps://thehackernews.com/2014/05/apple-patches-22-safari-webkit.html
titleApple Patches 22 Safari WebKit Vulnerabilities