Vulnerabilities > CVE-2013-6652 - Path Traversal vulnerability in Google Chrome

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
google
microsoft
CWE-22
nessus

Summary

Directory traversal vulnerability in sandbox/win/src/named_pipe_dispatcher.cc in Google Chrome before 33.0.1750.117 on Windows allows attackers to bypass intended named-pipe policy restrictions in the sandbox via vectors related to (1) lack of checks for .. (dot dot) sequences or (2) lack of use of the \\?\ protection mechanism.

Vulnerable Configurations

Part Description Count
Application
Google
3437
OS
Microsoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyWindows
    NASL idGOOGLE_CHROME_33_0_1750_117.NASL
    descriptionThe version of Google Chrome installed on the remote host is a version prior to 33.0.1750.117. It is, therefore, affected by the following vulnerabilities : - An error exists related to relative path in Windows sandbox named pipe policy. (CVE-2013-6652) - Use-after-free errors exist related to handling web components and layout. (CVE-2013-6653, CVE-2013-6655, CVE-2013-6658) - A casting error exists related to SVG processing. (CVE-2013-6654) - Errors exist related to the XSS auditor that could lead to disclosure of information. (CVE-2013-6656, CVE-2013-6657) - An error exists related to certificate validation and TLS handshake processing. (CVE-2013-6659) - An error exists related to drag and drop handling that could lead to disclosure of information. (CVE-2013-6660) - Various unspecified errors exist having unspecified impacts. (CVE-2013-6661)
    last seen2020-06-01
    modified2020-06-02
    plugin id72616
    published2014-02-21
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72616
    titleGoogle Chrome < 33.0.1750.117 Multiple Vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_9DD47FA39D5311E3B20F00262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : 28 security fixes in this release, including : - [334897] High CVE-2013-6652: Issue with relative paths in Windows sandbox named pipe policy. Credit to tyranid. - [331790] High CVE-2013-6653: Use-after-free related to web contents. Credit to Khalil Zhani. - [333176] High CVE-2013-6654: Bad cast in SVG. Credit to TheShow3511. - [293534] High CVE-2013-6655: Use-after-free in layout. Credit to cloudfuzzer. - [331725] High CVE-2013-6656: Information leak in XSS auditor. Credit to NeexEmil. - [331060] Medium CVE-2013-6657: Information leak in XSS auditor. Credit to NeexEmil. - [322891] Medium CVE-2013-6658: Use-after-free in layout. Credit to cloudfuzzer. - [306959] Medium CVE-2013-6659: Issue with certificates validation in TLS handshake. Credit to Antoine Delignat-Lavaud and Karthikeyan Bhargavan from Prosecco, Inria Paris. - [332579] Low CVE-2013-6660: Information leak in drag and drop. Credit to bishopjeffreys. - [344876] Low-High CVE-2013-6661: Various fixes from internal audits, fuzzing and other initiatives. Of these, seven are fixes for issues that could have allowed for sandbox escapes from compromised renderers.
    last seen2020-06-01
    modified2020-06-02
    plugin id72676
    published2014-02-25
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72676
    titleFreeBSD : chromium -- multiple vulnerabilities (9dd47fa3-9d53-11e3-b20f-00262d5ed8ee)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201403-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201403-01 (Chromium, V8: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details. Impact : A context-dependent attacker could entice a user to open a specially crafted website or JavaScript program using Chromium or V8, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass security restrictions or have other unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id72851
    published2014-03-06
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72851
    titleGLSA-201403-01 : Chromium, V8: Multiple vulnerabilities

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 65699 CVE(CAN) ID: CVE-2013-6652,CVE-2013-6653,CVE-2013-6654,CVE-2013-6655,CVE-2013-6656,CVE-2013-6657,CVE-2013-6658,CVE-2013-6659,CVE-2013-6660,CVE-2013-6661 Google Chrome是由Google开发的一款Web浏览工具。 Chrome 33.0.1750.117之前版本在实现上存在多个安全漏洞,攻击者可利用这些漏洞在受影响浏览器上下文中执行任意代码、绕过安全限制、获取敏感信息、造成拒绝服务等。 0 Google Chrome &lt; 33.0.1750.117 厂商补丁: Google ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.google.com
idSSV:61539
last seen2017-11-19
modified2014-02-24
published2014-02-24
reporterRoot
titleGoogle Chrome 33.0.1750.117之前版本多个安全漏洞