Vulnerabilities > CVE-2014-1723 - Improper Input Validation vulnerability in Google Chrome

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The UnescapeURLWithOffsetsImpl function in net/base/escape.cc in Google Chrome before 34.0.1847.116 does not properly handle bidirectional Internationalized Resource Identifiers (IRIs), which makes it easier for remote attackers to spoof URLs via crafted use of right-to-left (RTL) Unicode text.

Vulnerable Configurations

Part Description Count
Application
Google
3543

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_963413A5BF5011E3A2D600262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : 31 vulnerabilities fixed in this release, including : - [354123] High CVE-2014-1716: UXSS in V8. Credit to Anonymous. - [353004] High CVE-2014-1717: OOB access in V8. Credit to Anonymous. - [348332] High CVE-2014-1718: Integer overflow in compositor. Credit to Aaron Staple. - [343661] High CVE-2014-1719: Use-after-free in web workers. Credit to Collin Payne. - [356095] High CVE-2014-1720: Use-after-free in DOM. Credit to cloudfuzzer. - [350434] High CVE-2014-1721: Memory corruption in V8. Credit to Christian Holler. - [330626] High CVE-2014-1722: Use-after-free in rendering. Credit to miaubiz. - [337746] High CVE-2014-1723: Url confusion with RTL characters. Credit to George McBay. - [327295] High CVE-2014-1724: Use-after-free in speech. Credit to Atte Kettunen of OUSPG. - [357332] Medium CVE-2014-1725: OOB read with window property. Credit to Anonymous - [346135] Medium CVE-2014-1726: Local cross-origin bypass. Credit to Jann Horn. - [342735] Medium CVE-2014-1727: Use-after-free in forms. Credit to Khalil Zhani. - [360298] CVE-2014-1728: Various fixes from internal audits, fuzzing and other initiatives. - [345820, 347262, 348319, 350863, 352982, 355586, 358059] CVE-2014-1729: Multiple vulnerabilities in V8 fixed in version 3.24.35.22.
    last seen2020-06-01
    modified2020-06-02
    plugin id73431
    published2014-04-09
    reporterThis script is Copyright (C) 2014-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73431
    titleFreeBSD : chromium -- multiple vulnerabilities (963413a5-bf50-11e3-a2d6-00262d5ed8ee)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2015 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73431);
      script_version("$Revision: 1.6 $");
      script_cvs_date("$Date: 2015/01/12 14:02:26 $");
    
      script_cve_id("CVE-2014-1716", "CVE-2014-1717", "CVE-2014-1718", "CVE-2014-1719", "CVE-2014-1720", "CVE-2014-1721", "CVE-2014-1722", "CVE-2014-1723", "CVE-2014-1724", "CVE-2014-1725", "CVE-2014-1726", "CVE-2014-1727", "CVE-2014-1728", "CVE-2014-1729");
    
      script_name(english:"FreeBSD : chromium -- multiple vulnerabilities (963413a5-bf50-11e3-a2d6-00262d5ed8ee)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Google Chrome Releases reports :
    
    31 vulnerabilities fixed in this release, including :
    
    - [354123] High CVE-2014-1716: UXSS in V8. Credit to Anonymous.
    
    - [353004] High CVE-2014-1717: OOB access in V8. Credit to Anonymous.
    
    - [348332] High CVE-2014-1718: Integer overflow in compositor. Credit
    to Aaron Staple.
    
    - [343661] High CVE-2014-1719: Use-after-free in web workers. Credit
    to Collin Payne.
    
    - [356095] High CVE-2014-1720: Use-after-free in DOM. Credit to
    cloudfuzzer.
    
    - [350434] High CVE-2014-1721: Memory corruption in V8. Credit to
    Christian Holler.
    
    - [330626] High CVE-2014-1722: Use-after-free in rendering. Credit to
    miaubiz.
    
    - [337746] High CVE-2014-1723: Url confusion with RTL characters.
    Credit to George McBay.
    
    - [327295] High CVE-2014-1724: Use-after-free in speech. Credit to
    Atte Kettunen of OUSPG.
    
    - [357332] Medium CVE-2014-1725: OOB read with window property. Credit
    to Anonymous
    
    - [346135] Medium CVE-2014-1726: Local cross-origin bypass. Credit to
    Jann Horn.
    
    - [342735] Medium CVE-2014-1727: Use-after-free in forms. Credit to
    Khalil Zhani.
    
    - [360298] CVE-2014-1728: Various fixes from internal audits, fuzzing
    and other initiatives.
    
    - [345820, 347262, 348319, 350863, 352982, 355586, 358059]
    CVE-2014-1729: Multiple vulnerabilities in V8 fixed in version
    3.24.35.22."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://googlechromereleases.blogspot.nl/"
      );
      # http://www.freebsd.org/ports/portaudit/963413a5-bf50-11e3-a2d6-00262d5ed8ee.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fb0a025b"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/04/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2015 Tenable Network Security, Inc.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"chromium<34.0.1847.116")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_34_0_1847_116.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is a version prior to 34.0.1847.116. It is, therefore, affected by the following vulnerabilities : - A use-after-free error exists in the included Flash version that could lead to arbitrary code execution. (CVE-2014-0506) - A buffer overflow error exists in the included Flash version that could lead to arbitrary code execution. (CVE-2014-0507) - An unspecified error exists in the included Flash version that could allow a security bypass leading to information disclosure. (CVE-2014-0508) - An unspecified error exists in the included Flash version that could allow cross-site scripting attacks. (CVE-2014-0509) - An unspecified flaw exists related to IPC message injection that allows an unauthenticated, remote attacker to bypass sandbox restrictions. (CVE-2014-1709) - An input validation error exists that could allow universal cross-site scripting (UXSS) attacks. (CVE-2014-1716) - An unspecified out-of-bounds access error exists related to the V8 JavaScript engine. (CVE-2014-1717) - An integer overflow error exists related to the compositor. (CVE-2014-1718) - Use-after-free errors exist related to web workers, DOM processing, rendering, speech handling and forms handling. (CVE-2014-1719, CVE-2014-1720, CVE-2014-1722, CVE-2014-1724, CVE-2014-1727) - An unspecified memory corruption error exists related to the V8 JavaScript engine. (CVE-2014-1721) - An URL confusion error exists related to handling RTL characters. (CVE-2014-1723) - An out-of-bounds read error exists related to handling
    last seen2020-06-01
    modified2020-06-02
    plugin id73420
    published2014-04-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73420
    titleGoogle Chrome < 34.0.1847.116 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73420);
      script_version("1.15");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2014-0506",
        "CVE-2014-0507",
        "CVE-2014-0508",
        "CVE-2014-0509",
        "CVE-2014-1709",
        "CVE-2014-1716",
        "CVE-2014-1717",
        "CVE-2014-1718",
        "CVE-2014-1719",
        "CVE-2014-1720",
        "CVE-2014-1721",
        "CVE-2014-1722",
        "CVE-2014-1723",
        "CVE-2014-1724",
        "CVE-2014-1725",
        "CVE-2014-1726",
        "CVE-2014-1727",
        "CVE-2014-1728",
        "CVE-2014-1729"
      );
      script_bugtraq_id(66704);
    
      script_name(english:"Google Chrome < 34.0.1847.116 Multiple Vulnerabilities (Mac OS X)");
      script_summary(english:"Checks version number of Google Chrome");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Mac OS X host is
    a version prior to 34.0.1847.116. It is, therefore, affected by the
    following vulnerabilities :
    
      - A use-after-free error exists in the included Flash
        version that could lead to arbitrary code execution.
        (CVE-2014-0506)
    
      - A buffer overflow error exists in the included Flash
        version that could lead to arbitrary code execution.
        (CVE-2014-0507)
    
      - An unspecified error exists in the included Flash
        version that could allow a security bypass leading to
        information disclosure. (CVE-2014-0508)
    
      - An unspecified error exists in the included Flash
        version that could allow cross-site scripting attacks.
        (CVE-2014-0509)
    
      - An unspecified flaw exists related to IPC message
        injection that allows an unauthenticated, remote
        attacker to bypass sandbox restrictions. (CVE-2014-1709)
    
      - An input validation error exists that could allow
        universal cross-site scripting (UXSS) attacks.
        (CVE-2014-1716)
    
      - An unspecified out-of-bounds access error exists
        related to the V8 JavaScript engine. (CVE-2014-1717)
    
      - An integer overflow error exists related to the
        compositor. (CVE-2014-1718)
    
      - Use-after-free errors exist related to web workers,
        DOM processing, rendering, speech handling and forms
        handling. (CVE-2014-1719, CVE-2014-1720, CVE-2014-1722,
        CVE-2014-1724, CVE-2014-1727)
    
      - An unspecified memory corruption error exists related
        to the V8 JavaScript engine. (CVE-2014-1721)
    
      - An URL confusion error exists related to handling RTL
        characters. (CVE-2014-1723)
    
      - An out-of-bounds read error exists related to handling
        'window property' processing. (CVE-2014-1725)
    
      - An unspecified error exists that could allow local
        cross-origin bypasses. (CVE-2014-1726)
    
      - Various, unspecified memory handling errors exist.
        (CVE-2014-1728)
    
      - Various, unspecified errors exist related to the V8
        JavaScript engine. (CVE-2014-1729)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      # http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6fd7963a");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 34.0.1847.116 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0506");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/04/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_google_chrome_installed.nbin");
      script_require_keys("MacOSX/Google Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("MacOSX/Google Chrome/Installed");
    
    google_chrome_check_version(fix:'34.0.1847.116', severity:SECURITY_HOLE, xss:TRUE);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2905.NASL
    descriptionSeveral vulnerabilities were discovered in the chromium web browser. - CVE-2014-1716 A cross-site scripting issue was discovered in the v8 JavaScript library. - CVE-2014-1717 An out-of-bounds read issue was discovered in the v8 JavaScript library. - CVE-2014-1718 Aaron Staple discovered an integer overflow issue in chromium
    last seen2020-03-17
    modified2014-04-17
    plugin id73581
    published2014-04-17
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73581
    titleDebian DSA-2905-1 : chromium-browser - security update
  • NASL familyWindows
    NASL idGOOGLE_CHROME_34_0_1847_116.NASL
    descriptionThe version of Google Chrome installed on the remote host is a version prior to 34.0.1847.116. It is, therefore, affected by the following vulnerabilities : - A use-after-free error exists in the included Flash version that could lead to arbitrary code execution. (CVE-2014-0506) - A buffer overflow error exists in the included Flash version that could lead to arbitrary code execution. (CVE-2014-0507) - An unspecified error exists in the included Flash version that could allow a security bypass leading to information disclosure. (CVE-2014-0508) - An unspecified error exists in the included Flash version that could allow cross-site scripting attacks. (CVE-2014-0509) - An unspecified flaw exists related to IPC message injection that allows an unauthenticated, remote attacker to bypass sandbox restrictions. (CVE-2014-1709) - An input validation error exists that could allow universal cross-site scripting (UXSS) attacks. (CVE-2014-1716) - An unspecified out-of-bounds access error exists related to the V8 JavaScript engine. (CVE-2014-1717) - An integer overflow error exists related to the compositor. (CVE-2014-1718) - Use-after-free errors exist related to web workers, DOM processing, rendering, speech handling and forms handling. (CVE-2014-1719, CVE-2014-1720, CVE-2014-1722, CVE-2014-1724, CVE-2014-1727) - An unspecified memory corruption error exists related to the V8 JavaScript engine. (CVE-2014-1721) - An URL confusion error exists related to handling RTL characters. (CVE-2014-1723) - An out-of-bounds read error exists related to handling
    last seen2020-06-01
    modified2020-06-02
    plugin id73419
    published2014-04-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73419
    titleGoogle Chrome < 34.0.1847.116 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-330.NASL
    descriptionThis chromium version update fixes the following security and non-security issues : - Add patch chromium-fix-arm-skia-memset.patch to resolve a linking issue on ARM with regards to missing symbols. - Add patch arm_use_gold.patch to use the right gold binaries on ARM. Hopefully this resolves the build issues with running out of memory - bnc#872805: Update to Chromium 34.0.1847.116 - Responsive Images and Unprefixed Web Audio - Import supervised users onto new computers - A number of new apps/extension APIs - Lots of under the hood changes for stability and performance - Security fixes : - CVE-2014-1716: UXSS in V8 - CVE-2014-1717: OOB access in V8 - CVE-2014-1718: Integer overflow in compositor - CVE-2014-1719: Use-after-free in web workers - CVE-2014-1720: Use-after-free in DOM - CVE-2014-1721: Memory corruption in V8 - CVE-2014-1722: Use-after-free in rendering - CVE-2014-1723: Url confusion with RTL characters - CVE-2014-1724: Use-after-free in speech - CVE-2014-1725: OOB read with window property - CVE-2014-1726: Local cross-origin bypass - CVE-2014-1727: Use-after-free in forms - CVE-2014-1728: Various fixes from internal audits, fuzzing and other initiatives - CVE-2014-1729: Multiple vulnerabilities in V8 - No longer build against system libraries as that Chromium works a lot better and crashes less on websites than with system libs - Added package depot_tools.tar.gz as that the chromium build now requires it during the initial build phase. It just contains some utilities and nothing from it is being installed. - If people want to install newer versions of the ffmpeg library then let them. This is what they want. - Remove the buildscript from the sources
    last seen2020-06-05
    modified2014-06-13
    plugin id75340
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75340
    titleopenSUSE Security Update : chromium (openSUSE-SU-2014:0601-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-16 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could conduct a number of attacks which include: cross site scripting attacks, bypassing of sandbox protection, potential execution of arbitrary code with the privileges of the process, or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77460
    published2014-08-30
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77460
    titleGLSA-201408-16 : Chromium: Multiple vulnerabilities

Seebug

bulletinFamilyexploit
descriptionCVE ID:CVE-2014-1723 Google Chrome是一款流行的WEB浏览器。 Google Chrome UnescapeURLWithOffsetsImpl()函数(net/base/escape.cc)处理URL中未转义BiDi控制符时,允许攻击者利用漏洞构建恶意WEB页,诱使用户解析,可导致URL混淆。 0 Google Chrome 33.0.1750.154 Google Chrome 33.0.1750.152 Google Chrome 34.0.1847.116版本已修复该漏洞,建议用户下载使用: https://www.google.com/chrome/
idSSV:62140
last seen2017-11-19
modified2014-04-11
published2014-04-11
reporterRoot
titleGoogle Chrome UnescapeURLWithOffsetsImpl() Function BiDi控制符未转义URL混淆漏洞