Vulnerabilities > CVE-2014-1713 - Use After Free vulnerability in Google Chrome

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Use-after-free vulnerability in the AttributeSetter function in bindings/templates/attributes.cpp in the bindings in Blink, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving the document.location value.

Vulnerable Configurations

Part Description Count
Application
Google
3456
OS
Apple
1
OS
Linux
1
OS
Microsoft
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyWindows
    NASL idITUNES_12_0_1.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is prior to 12.0.1. It is, therefore, affected by multiple vulnerabilities due to the included version of WebKit. The errors could lead to application crashes or arbitrary code execution. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id78597
    published2014-10-21
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78597
    titleApple iTunes < 12.0.1 Multiple Vulnerabilities (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78597);
      script_version("1.6");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id(
        "CVE-2013-2871",
        "CVE-2013-2875",
        "CVE-2013-2909",
        "CVE-2013-2926",
        "CVE-2013-2927",
        "CVE-2013-2928",
        "CVE-2013-5195",
        "CVE-2013-5196",
        "CVE-2013-5197",
        "CVE-2013-5198",
        "CVE-2013-5199",
        "CVE-2013-5225",
        "CVE-2013-5228",
        "CVE-2013-6625",
        "CVE-2013-6635",
        "CVE-2013-6663",
        "CVE-2014-1268",
        "CVE-2014-1269",
        "CVE-2014-1270",
        "CVE-2014-1289",
        "CVE-2014-1290",
        "CVE-2014-1291",
        "CVE-2014-1292",
        "CVE-2014-1293",
        "CVE-2014-1294",
        "CVE-2014-1298",
        "CVE-2014-1299",
        "CVE-2014-1300",
        "CVE-2014-1301",
        "CVE-2014-1302",
        "CVE-2014-1303",
        "CVE-2014-1304",
        "CVE-2014-1305",
        "CVE-2014-1307",
        "CVE-2014-1308",
        "CVE-2014-1309",
        "CVE-2014-1310",
        "CVE-2014-1311",
        "CVE-2014-1312",
        "CVE-2014-1313",
        "CVE-2014-1323",
        "CVE-2014-1324",
        "CVE-2014-1325",
        "CVE-2014-1326",
        "CVE-2014-1327",
        "CVE-2014-1329",
        "CVE-2014-1330",
        "CVE-2014-1331",
        "CVE-2014-1333",
        "CVE-2014-1334",
        "CVE-2014-1335",
        "CVE-2014-1336",
        "CVE-2014-1337",
        "CVE-2014-1338",
        "CVE-2014-1339",
        "CVE-2014-1340",
        "CVE-2014-1341",
        "CVE-2014-1342",
        "CVE-2014-1343",
        "CVE-2014-1344",
        "CVE-2014-1362",
        "CVE-2014-1363",
        "CVE-2014-1364",
        "CVE-2014-1365",
        "CVE-2014-1366",
        "CVE-2014-1367",
        "CVE-2014-1368",
        "CVE-2014-1382",
        "CVE-2014-1384",
        "CVE-2014-1385",
        "CVE-2014-1386",
        "CVE-2014-1387",
        "CVE-2014-1388",
        "CVE-2014-1389",
        "CVE-2014-1390",
        "CVE-2014-1713",
        "CVE-2014-1731",
        "CVE-2014-4410",
        "CVE-2014-4411",
        "CVE-2014-4412",
        "CVE-2014-4413",
        "CVE-2014-4414",
        "CVE-2014-4415"
      );
      script_bugtraq_id(
        64361,
        67553,
        67572
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2014-10-16-6");
    
      script_name(english:"Apple iTunes < 12.0.1 Multiple Vulnerabilities (credentialed check)");
      script_summary(english:"Checks version of iTunes on Windows.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes installed on the remote Windows host is
    prior to 12.0.1. It is, therefore, affected by multiple
    vulnerabilities due to the included version of WebKit. The errors
    could lead to application crashes or arbitrary code execution.
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT203115");
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/533723/30/0/threaded");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple iTunes 12.0.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/07/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("itunes_detect.nasl");
      script_require_keys("installed_sw/iTunes Version", "SMB/Registry/Enumerated");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    # Ensure this is Windows
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    app_id = 'iTunes Version';
    install = get_single_install(app_name:app_id, exit_if_unknown_ver:TRUE);
    
    version = install["version"];
    path = install["path"];
    
    fixed_version = "12.0.1.26";
    if (ver_compare(ver:version, fix:fixed_version) < 0)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "iTunes", version, path);
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_33_0_1750_154.NASL
    descriptionThe version of Google Chrome installed on the remote host is a version prior to 33.0.1750.154. It is, therefore, affected by the following vulnerabilities : - A remote code-execution flaw exists due to a read/write error with the a sandbox bypass, specifically the V8 JavaScript engine. This could allow an attacker to execute code or cause a denial of service if the exploit fails. (CVE-2014-1705) - A use-after-free flaw exists with the
    last seen2020-06-01
    modified2020-06-02
    plugin id73082
    published2014-03-18
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73082
    titleGoogle Chrome < 33.0.1750.154 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73082);
      script_version("1.11");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2014-1705",
        "CVE-2014-1713",
        "CVE-2014-1714",
        "CVE-2014-1715"
      );
      script_bugtraq_id(
        66239,
        66243,
        66249,
        66252
      );
    
      script_name(english:"Google Chrome < 33.0.1750.154 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Google Chrome");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote host is a version
    prior to 33.0.1750.154. It is, therefore, affected by the following
    vulnerabilities :
    
      - A remote code-execution flaw exists due to a read/write
        error with the a sandbox bypass, specifically the V8
        JavaScript engine. This could allow an attacker to
        execute code or cause a denial of service if the exploit
        fails. (CVE-2014-1705)
    
      - A use-after-free flaw exists with the
        'document.location' bindings. An attacker, using a
        specially crafted web page, can dereference freed memory
        and could execute arbitrary code. (CVE-2014-1713)
    
      - A flaw exists with the clipboard message filter. A
        context-dependent attacker could bypass sandbox
        restrictions. (CVE-2014-1714)
    
      - A restriction bypass flaw exists with the
        'CreatePlatformFileUnsafe()' function in the
        'base/platform_file_win.cc' where user input is not
        properly sanitized. A context-dependent attacker could
        open arbitrary directories bypassing sandbox
        restrictions. (CVE-2014-1715)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/531614/30/0/threaded");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/531615/30/0/threaded");
      # http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?caf96baa");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 33.0.1750.154 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-1715");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/03/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    installs = get_kb_list("SMB/Google_Chrome/*");
    
    google_chrome_check_version(installs:installs, fix:'33.0.1750.154', severity:SECURITY_HOLE);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2883.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2013-6653 Khalil Zhani discovered a use-after-free issue in chromium
    last seen2020-03-17
    modified2014-03-25
    plugin id73164
    published2014-03-25
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73164
    titleDebian DSA-2883-1 : chromium-browser - security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-280.NASL
    descriptionChromium was updated to the 33.0.1750.152 stable channel uodate : - Security fixes : - CVE-2014-1713: Use-after-free in Blink bindings - CVE-2014-1714: Windows clipboard vulnerability - CVE-2014-1705: Memory corruption in V8 - CVE-2014-1715: Directory traversal issue Previous stable channel update 33.0.1750.149 : - Security fixes : - CVE-2014-1700: Use-after-free in speech - CVE-2014-1701: UXSS in events - CVE-2014-1702: Use-after-free in web database - CVE-2014-1703: Potential sandbox escape due to a use-after-free in web sockets - CVE-2014-1704: Multiple vulnerabilities in V8 fixed in version 3.23.17.18
    last seen2020-06-05
    modified2014-06-13
    plugin id75318
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75318
    titleopenSUSE Security Update : chromium (openSUSE-SU-2014:0501-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A70966A1AC2211E38D0400262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : New vulnerabilities after the Pwn2Own competition : - [352369] Code execution outside sandbox. Credit to VUPEN. - [352374] High CVE-2014-1713: Use-after-free in Blink bindings - [352395] High CVE-2014-1714: Windows clipboard vulnerability - [352420] Code execution outside sandbox. Credit to Anonymous. - [351787] High CVE-2014-1705: Memory corruption in V8 - [352429] High CVE-2014-1715: Directory traversal issue
    last seen2020-06-01
    modified2020-06-02
    plugin id73049
    published2014-03-17
    reporterThis script is Copyright (C) 2014-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73049
    titleFreeBSD : www/chromium -- multiple vulnerabilities (a70966a1-ac22-11e3-8d04-00262d5ed8ee)
  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_12_0_1_BANNER.NASL
    descriptionThe version of Apple iTunes on the remote host is prior to version 12.0.1. It is, therefore, affected by multiple vulnerabilities related to the included version of WebKit. The errors could lead to application crashes or arbitrary code execution. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id78598
    published2014-10-21
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78598
    titleApple iTunes < 12.0.1 Multiple Vulnerabilities (uncredentialed check)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI7_0_3.NASL
    descriptionThe version of Apple Safari installed on the remote Mac OS X host is a version prior to 6.1.3 or 7.0.3. It is, therefore, potentially affected by the following vulnerabilities related to the included WebKit components : - Unspecified errors exist that could allow memory corruption, application crashes and possibly arbitrary code execution. (CVE-2013-2871, CVE-2013-2926, CVE-2013-2928, CVE-2013-6625, CVE-2014-1289, CVE-2014-1290, CVE-2014-1291, CVE-2014-1292, CVE-2014-1293, CVE-2014-1294, CVE-2014-1298, CVE-2014-1299, CVE-2014-1300, CVE-2014-1301, CVE-2014-1302, CVE-2014-1303, CVE-2014-1304, CVE-2014-1305, CVE-2014-1307, CVE-2014-1308, CVE-2014-1309, CVE-2014-1310, CVE-2014-1311, CVE-2014-1312, CVE-2014-1313, CVE-2014-1713) - An error exists related to IPC messages and
    last seen2020-06-01
    modified2020-06-02
    plugin id73304
    published2014-04-02
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73304
    titleMac OS X : Apple Safari < 6.1.3 / 7.0.3 Multiple Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_33_0_1750_152.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is a version prior to 33.0.1750.152. It is, therefore, affected by the following vulnerabilities : - A remote code-execution flaw exists due to a read/write error with the a sandbox bypass, specifically the V8 JavaScript engine. This could allow an attacker to execute code or cause a denial of service if the exploit fails. (CVE-2014-1705) - A use-after-free flaw exists with the
    last seen2020-06-01
    modified2020-06-02
    plugin id73083
    published2014-03-18
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73083
    titleGoogle Chrome < 33.0.1750.152 Multiple Vulnerabilities (Mac OS X)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-16 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could conduct a number of attacks which include: cross site scripting attacks, bypassing of sandbox protection, potential execution of arbitrary code with the privileges of the process, or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77460
    published2014-08-30
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77460
    titleGLSA-201408-16 : Chromium: Multiple vulnerabilities

Seebug

bulletinFamilyexploit
descriptionBugtraq ID:66243 CVE ID:CVE-2014-1713 Google Chrome是一款流行的WEB浏览器。 Google Chrome存在释放后使用漏洞,允许远程攻击者利用漏洞构建恶意WEB页,诱使用户解析,可使应用程序崩溃或执行任意代码。 0 Google Chrome 目前没有详细解决方案提供: http://www.google.com/chrome
idSSV:61824
last seen2017-11-19
modified2014-03-18
published2014-03-18
reporterRoot
titleGoogle Chrome释放后使用任意代码执行漏洞

The Hacker News

idTHN:3F01BC262915EB887CAFBB69ACCFC949
last seen2018-01-27
modified2014-04-03
published2014-04-02
reporterSwati Khandelwal
sourcehttps://thehackernews.com/2014/04/update-your-safari-browser-to-patch-two.html
titleUpdate Your Safari Browser to Patch Two Dozen of Critical Vulnerabilities