Vulnerabilities > CVE-2014-1715 - Path Traversal vulnerability in Google Chrome

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Directory traversal vulnerability in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows has unspecified impact and attack vectors.

Vulnerable Configurations

Part Description Count
Application
Google
3456
OS
Apple
1
OS
Linux
1
OS
Microsoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyWindows
    NASL idGOOGLE_CHROME_33_0_1750_154.NASL
    descriptionThe version of Google Chrome installed on the remote host is a version prior to 33.0.1750.154. It is, therefore, affected by the following vulnerabilities : - A remote code-execution flaw exists due to a read/write error with the a sandbox bypass, specifically the V8 JavaScript engine. This could allow an attacker to execute code or cause a denial of service if the exploit fails. (CVE-2014-1705) - A use-after-free flaw exists with the
    last seen2020-06-01
    modified2020-06-02
    plugin id73082
    published2014-03-18
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73082
    titleGoogle Chrome < 33.0.1750.154 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73082);
      script_version("1.11");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2014-1705",
        "CVE-2014-1713",
        "CVE-2014-1714",
        "CVE-2014-1715"
      );
      script_bugtraq_id(
        66239,
        66243,
        66249,
        66252
      );
    
      script_name(english:"Google Chrome < 33.0.1750.154 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Google Chrome");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote host is a version
    prior to 33.0.1750.154. It is, therefore, affected by the following
    vulnerabilities :
    
      - A remote code-execution flaw exists due to a read/write
        error with the a sandbox bypass, specifically the V8
        JavaScript engine. This could allow an attacker to
        execute code or cause a denial of service if the exploit
        fails. (CVE-2014-1705)
    
      - A use-after-free flaw exists with the
        'document.location' bindings. An attacker, using a
        specially crafted web page, can dereference freed memory
        and could execute arbitrary code. (CVE-2014-1713)
    
      - A flaw exists with the clipboard message filter. A
        context-dependent attacker could bypass sandbox
        restrictions. (CVE-2014-1714)
    
      - A restriction bypass flaw exists with the
        'CreatePlatformFileUnsafe()' function in the
        'base/platform_file_win.cc' where user input is not
        properly sanitized. A context-dependent attacker could
        open arbitrary directories bypassing sandbox
        restrictions. (CVE-2014-1715)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/531614/30/0/threaded");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/531615/30/0/threaded");
      # http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?caf96baa");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 33.0.1750.154 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-1715");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/03/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    installs = get_kb_list("SMB/Google_Chrome/*");
    
    google_chrome_check_version(installs:installs, fix:'33.0.1750.154', severity:SECURITY_HOLE);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2883.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2013-6653 Khalil Zhani discovered a use-after-free issue in chromium
    last seen2020-03-17
    modified2014-03-25
    plugin id73164
    published2014-03-25
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73164
    titleDebian DSA-2883-1 : chromium-browser - security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-280.NASL
    descriptionChromium was updated to the 33.0.1750.152 stable channel uodate : - Security fixes : - CVE-2014-1713: Use-after-free in Blink bindings - CVE-2014-1714: Windows clipboard vulnerability - CVE-2014-1705: Memory corruption in V8 - CVE-2014-1715: Directory traversal issue Previous stable channel update 33.0.1750.149 : - Security fixes : - CVE-2014-1700: Use-after-free in speech - CVE-2014-1701: UXSS in events - CVE-2014-1702: Use-after-free in web database - CVE-2014-1703: Potential sandbox escape due to a use-after-free in web sockets - CVE-2014-1704: Multiple vulnerabilities in V8 fixed in version 3.23.17.18
    last seen2020-06-05
    modified2014-06-13
    plugin id75318
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75318
    titleopenSUSE Security Update : chromium (openSUSE-SU-2014:0501-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A70966A1AC2211E38D0400262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : New vulnerabilities after the Pwn2Own competition : - [352369] Code execution outside sandbox. Credit to VUPEN. - [352374] High CVE-2014-1713: Use-after-free in Blink bindings - [352395] High CVE-2014-1714: Windows clipboard vulnerability - [352420] Code execution outside sandbox. Credit to Anonymous. - [351787] High CVE-2014-1705: Memory corruption in V8 - [352429] High CVE-2014-1715: Directory traversal issue
    last seen2020-06-01
    modified2020-06-02
    plugin id73049
    published2014-03-17
    reporterThis script is Copyright (C) 2014-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73049
    titleFreeBSD : www/chromium -- multiple vulnerabilities (a70966a1-ac22-11e3-8d04-00262d5ed8ee)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_33_0_1750_152.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is a version prior to 33.0.1750.152. It is, therefore, affected by the following vulnerabilities : - A remote code-execution flaw exists due to a read/write error with the a sandbox bypass, specifically the V8 JavaScript engine. This could allow an attacker to execute code or cause a denial of service if the exploit fails. (CVE-2014-1705) - A use-after-free flaw exists with the
    last seen2020-06-01
    modified2020-06-02
    plugin id73083
    published2014-03-18
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73083
    titleGoogle Chrome < 33.0.1750.152 Multiple Vulnerabilities (Mac OS X)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-16 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could conduct a number of attacks which include: cross site scripting attacks, bypassing of sandbox protection, potential execution of arbitrary code with the privileges of the process, or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77460
    published2014-08-30
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77460
    titleGLSA-201408-16 : Chromium: Multiple vulnerabilities

Seebug

bulletinFamilyexploit
descriptionBugtraq ID:66249 CVE ID:CVE-2014-1715 Google Chrome是一款流行的WEB浏览器。 Google Chrome存在目录遍历漏洞,允许远程攻击者利用漏洞构建恶意WEB页,诱使用户解析。 0 Google Chrome Google Chrome 33.0.1750.152和33.0.1750.154已经修复该漏洞,建议用户下载更新: http://www.google.com/chrome
idSSV:61866
last seen2017-11-19
modified2014-03-20
published2014-03-20
reporterRoot
titleGoogle Chrome目录遍历漏洞