Vulnerabilities > CVE-2014-7944 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The sycc422_to_rgb function in fxcodec/codec/fx_codec_jpx_opj.cpp in PDFium, as used in Google Chrome before 40.0.2214.91, does not properly handle odd values of image width, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF document.

Vulnerable Configurations

Part Description Count
Application
Google
3726

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201502-13.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201502-13 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers referenced below for details. Impact : A remote attacker may be able to cause a Denial of Service condition, gain privileges via a filesystem: URI, or have other unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id81396
    published2015-02-18
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81396
    titleGLSA-201502-13 : Chromium: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201502-13.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81396);
      script_version("1.11");
      script_cvs_date("Date: 2018/07/12 19:01:15");
    
      script_cve_id("CVE-2014-7923", "CVE-2014-7924", "CVE-2014-7925", "CVE-2014-7926", "CVE-2014-7927", "CVE-2014-7928", "CVE-2014-7929", "CVE-2014-7930", "CVE-2014-7931", "CVE-2014-7932", "CVE-2014-7933", "CVE-2014-7934", "CVE-2014-7935", "CVE-2014-7936", "CVE-2014-7937", "CVE-2014-7938", "CVE-2014-7939", "CVE-2014-7940", "CVE-2014-7941", "CVE-2014-7942", "CVE-2014-7943", "CVE-2014-7944", "CVE-2014-7945", "CVE-2014-7946", "CVE-2014-7947", "CVE-2014-7948", "CVE-2014-9646", "CVE-2014-9647", "CVE-2014-9648", "CVE-2015-1205", "CVE-2015-1209", "CVE-2015-1210", "CVE-2015-1211", "CVE-2015-1212", "CVE-2015-1346", "CVE-2015-1359", "CVE-2015-1360", "CVE-2015-1361");
      script_xref(name:"GLSA", value:"201502-13");
    
      script_name(english:"GLSA-201502-13 : Chromium: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201502-13
    (Chromium: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Chromium. Please review
          the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker may be able to cause a Denial of Service condition,
          gain privileges via a filesystem: URI, or have other unspecified impact.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201502-13"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Chromium users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/chromium-40.0.2214.111'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/02/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/02/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/chromium", unaffected:make_list("ge 40.0.2214.111"), vulnerable:make_list("lt 40.0.2214.111"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Chromium");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0093.NASL
    descriptionUpdated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Chromium is an open source web browser, powered by WebKit (Blink). Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. (CVE-2014-7923, CVE-2014-7924, CVE-2014-7925, CVE-2014-7926, CVE-2014-7927, CVE-2014-7928, CVE-2014-7929, CVE-2014-7930, CVE-2014-7931, CVE-2014-7932, CVE-2014-7933, CVE-2014-7934, CVE-2014-7935, CVE-2014-7936, CVE-2014-7937, CVE-2014-7938, CVE-2014-7939, CVE-2014-7940, CVE-2014-7941, CVE-2014-7942, CVE-2014-7943, CVE-2014-7944, CVE-2014-7945, CVE-2014-7946, CVE-2014-7947, CVE-2014-7948) All Chromium users should upgrade to these updated packages, which contain Chromium version 40.0.2214.91, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.
    last seen2020-05-31
    modified2015-01-28
    plugin id81035
    published2015-01-28
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81035
    titleRHEL 6 : chromium-browser (RHSA-2015:0093)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2015:0093. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81035);
      script_version("1.21");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/29");
    
      script_cve_id("CVE-2014-7923", "CVE-2014-7924", "CVE-2014-7925", "CVE-2014-7926", "CVE-2014-7927", "CVE-2014-7928", "CVE-2014-7929", "CVE-2014-7930", "CVE-2014-7931", "CVE-2014-7932", "CVE-2014-7933", "CVE-2014-7934", "CVE-2014-7935", "CVE-2014-7936", "CVE-2014-7937", "CVE-2014-7938", "CVE-2014-7939", "CVE-2014-7940", "CVE-2014-7941", "CVE-2014-7942", "CVE-2014-7943", "CVE-2014-7944", "CVE-2014-7945", "CVE-2014-7946", "CVE-2014-7947", "CVE-2014-7948", "CVE-2015-1346");
      script_bugtraq_id(72288);
      script_xref(name:"RHSA", value:"2015:0093");
    
      script_name(english:"RHEL 6 : chromium-browser (RHSA-2015:0093)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "Updated chromium-browser packages that fix multiple security issues
    are now available for Red Hat Enterprise Linux 6 Supplementary.
    
    Red Hat Product Security has rated this update as having Important
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Chromium is an open source web browser, powered by WebKit (Blink).
    
    Several flaws were found in the processing of malformed web content. A
    web page containing malicious content could cause Chromium to crash
    or, potentially, execute arbitrary code with the privileges of the
    user running Chromium. (CVE-2014-7923, CVE-2014-7924, CVE-2014-7925,
    CVE-2014-7926, CVE-2014-7927, CVE-2014-7928, CVE-2014-7929,
    CVE-2014-7930, CVE-2014-7931, CVE-2014-7932, CVE-2014-7933,
    CVE-2014-7934, CVE-2014-7935, CVE-2014-7936, CVE-2014-7937,
    CVE-2014-7938, CVE-2014-7939, CVE-2014-7940, CVE-2014-7941,
    CVE-2014-7942, CVE-2014-7943, CVE-2014-7944, CVE-2014-7945,
    CVE-2014-7946, CVE-2014-7947, CVE-2014-7948)
    
    All Chromium users should upgrade to these updated packages, which
    contain Chromium version 40.0.2214.91, which corrects these issues.
    After installing the update, Chromium must be restarted for the
    changes to take effect."
      );
      # http://googlechromereleases.blogspot.com/2015/01/stable-update.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://chromereleases.googleblog.com/2015/01/stable-update.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2015:0093"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7948"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7940"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7941"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7942"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7943"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7944"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7945"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7946"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7947"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7928"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7929"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7926"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7927"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7924"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7925"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7923"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7939"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7938"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7935"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7934"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7937"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7936"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7931"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7930"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7933"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-7932"
      );
      script_set_attribute(
        attribute:"solution",
        value:
    "Update the affected chromium-browser and / or
    chromium-browser-debuginfo packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:chromium-browser");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:chromium-browser-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/01/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2015:0093";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"chromium-browser-40.0.2214.91-1.el6_6", allowmaj:TRUE)) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"chromium-browser-40.0.2214.91-1.el6_6", allowmaj:TRUE)) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"chromium-browser-debuginfo-40.0.2214.91-1.el6_6", allowmaj:TRUE)) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"chromium-browser-debuginfo-40.0.2214.91-1.el6_6", allowmaj:TRUE)) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromium-browser / chromium-browser-debuginfo");
      }
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_40_0_2214_91.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is a version prior to 40.0.2214.91. It is, therefore, affected by vulnerabilities in the following components : - AppCache - DOM - FFmpeg - Fonts - ICU - IndexedDB - PDFium - Skia - Speech - UI - V8 - Views - WebAudio
    last seen2020-06-01
    modified2020-06-02
    plugin id80950
    published2015-01-23
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80950
    titleGoogle Chrome < 40.0.2214.91 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80950);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id(
        "CVE-2014-7923",
        "CVE-2014-7924",
        "CVE-2014-7925",
        "CVE-2014-7926",
        "CVE-2014-7927",
        "CVE-2014-7928",
        "CVE-2014-7929",
        "CVE-2014-7930",
        "CVE-2014-7931",
        "CVE-2014-7932",
        "CVE-2014-7933",
        "CVE-2014-7934",
        "CVE-2014-7935",
        "CVE-2014-7936",
        "CVE-2014-7937",
        "CVE-2014-7938",
        "CVE-2014-7939",
        "CVE-2014-7940",
        "CVE-2014-7941",
        "CVE-2014-7942",
        "CVE-2014-7943",
        "CVE-2014-7944",
        "CVE-2014-7945",
        "CVE-2014-7946",
        "CVE-2014-7947",
        "CVE-2014-7948",
        "CVE-2015-1205",
        "CVE-2015-1359",
        "CVE-2015-1360"
      );
      script_bugtraq_id(72288, 73076, 73077);
    
      script_name(english:"Google Chrome < 40.0.2214.91 Multiple Vulnerabilities (Mac OS X)");
      script_summary(english:"Checks the version number of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Mac OS X host is
    a version prior to 40.0.2214.91. It is, therefore, affected by
    vulnerabilities in the following components :
    
      - AppCache
      - DOM
      - FFmpeg
      - Fonts
      - ICU
      - IndexedDB
      - PDFium
      - Skia
      - Speech
      - UI
      - V8
      - Views
      - WebAudio");
      script_set_attribute(attribute:"see_also", value:"http://googlechromereleases.blogspot.com/2015/01/stable-update.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 40.0.2214.91 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1360");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/01/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_google_chrome_installed.nbin");
      script_require_keys("MacOSX/Google Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("MacOSX/Google Chrome/Installed");
    
    google_chrome_check_version(fix:'40.0.2214.91', severity:SECURITY_HOLE, xss:FALSE);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-204.NASL
    descriptionchromium was updated to version 40.0.2214.111 to fix 31 vulnerabilities. These security issues were fixed : - CVE-2015-1209: Use-after-free in DOM (bnc#916841). - CVE-2015-1210: Cross-origin-bypass in V8 bindings (bnc#916843). - CVE-2015-1211: Privilege escalation using service workers (bnc#916838). - CVE-2015-1212: Various fixes from internal audits, fuzzing and other initiatives (bnc#916840). - CVE-2014-7923: Memory corruption in ICU (bnc#914468). - CVE-2014-7924: Use-after-free in IndexedDB (bnc#914468). - CVE-2014-7925: Use-after-free in WebAudio (bnc#914468). - CVE-2014-7926: Memory corruption in ICU (bnc#914468). - CVE-2014-7927: Memory corruption in V8 (bnc#914468). - CVE-2014-7928: Memory corruption in V8 (bnc#914468). - CVE-2014-7930: Use-after-free in DOM (bnc#914468). - CVE-2014-7931: Memory corruption in V8 (bnc#914468). - CVE-2014-7929: Use-after-free in DOM (bnc#914468). - CVE-2014-7932: Use-after-free in DOM (bnc#914468). - CVE-2014-7933: Use-after-free in FFmpeg (bnc#914468). - CVE-2014-7934: Use-after-free in DOM (bnc#914468). - CVE-2014-7935: Use-after-free in Speech (bnc#914468). - CVE-2014-7936: Use-after-free in Views (bnc#914468). - CVE-2014-7937: Use-after-free in FFmpeg (bnc#914468). - CVE-2014-7938: Memory corruption in Fonts (bnc#914468). - CVE-2014-7939: Same-origin-bypass in V8 (bnc#914468). - CVE-2014-7940: Uninitialized-value in ICU (bnc#914468). - CVE-2014-7941: Out-of-bounds read in UI (bnc#914468). - CVE-2014-7942: Uninitialized-value in Fonts (bnc#914468). - CVE-2014-7943: Out-of-bounds read in Skia - CVE-2014-7944: Out-of-bounds read in PDFium - CVE-2014-7945: Out-of-bounds read in PDFium - CVE-2014-7946: Out-of-bounds read in Fonts - CVE-2014-7947: Out-of-bounds read in PDFium - CVE-2014-7948: Caching error in AppCache - CVE-2015-1205: Various fixes from internal audits, fuzzing and other initiatives These non-security issues were fixed : - Fix using
    last seen2020-06-05
    modified2015-03-09
    plugin id81692
    published2015-03-09
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81692
    titleopenSUSE Security Update : chromium (openSUSE-2015-204)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2015-204.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81692);
      script_version("1.9");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-7923", "CVE-2014-7924", "CVE-2014-7925", "CVE-2014-7926", "CVE-2014-7927", "CVE-2014-7928", "CVE-2014-7929", "CVE-2014-7930", "CVE-2014-7931", "CVE-2014-7932", "CVE-2014-7933", "CVE-2014-7934", "CVE-2014-7935", "CVE-2014-7936", "CVE-2014-7937", "CVE-2014-7938", "CVE-2014-7939", "CVE-2014-7940", "CVE-2014-7941", "CVE-2014-7942", "CVE-2014-7943", "CVE-2014-7944", "CVE-2014-7945", "CVE-2014-7946", "CVE-2014-7947", "CVE-2014-7948", "CVE-2015-1205", "CVE-2015-1209", "CVE-2015-1210", "CVE-2015-1211", "CVE-2015-1212");
    
      script_name(english:"openSUSE Security Update : chromium (openSUSE-2015-204)");
      script_summary(english:"Check for the openSUSE-2015-204 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "chromium was updated to version 40.0.2214.111 to fix 31
    vulnerabilities.
    
    These security issues were fixed :
    
      - CVE-2015-1209: Use-after-free in DOM (bnc#916841).
    
      - CVE-2015-1210: Cross-origin-bypass in V8 bindings
        (bnc#916843).
    
      - CVE-2015-1211: Privilege escalation using service
        workers (bnc#916838).
    
      - CVE-2015-1212: Various fixes from internal audits,
        fuzzing and other initiatives (bnc#916840).
    
      - CVE-2014-7923: Memory corruption in ICU (bnc#914468).
    
      - CVE-2014-7924: Use-after-free in IndexedDB (bnc#914468).
    
      - CVE-2014-7925: Use-after-free in WebAudio (bnc#914468).
    
      - CVE-2014-7926: Memory corruption in ICU (bnc#914468).
    
      - CVE-2014-7927: Memory corruption in V8 (bnc#914468).
    
      - CVE-2014-7928: Memory corruption in V8 (bnc#914468).
    
      - CVE-2014-7930: Use-after-free in DOM (bnc#914468).
    
      - CVE-2014-7931: Memory corruption in V8 (bnc#914468).
    
      - CVE-2014-7929: Use-after-free in DOM (bnc#914468).
    
      - CVE-2014-7932: Use-after-free in DOM (bnc#914468).
    
      - CVE-2014-7933: Use-after-free in FFmpeg (bnc#914468).
    
      - CVE-2014-7934: Use-after-free in DOM (bnc#914468).
    
      - CVE-2014-7935: Use-after-free in Speech (bnc#914468).
    
      - CVE-2014-7936: Use-after-free in Views (bnc#914468).
    
      - CVE-2014-7937: Use-after-free in FFmpeg (bnc#914468).
    
      - CVE-2014-7938: Memory corruption in Fonts (bnc#914468).
    
      - CVE-2014-7939: Same-origin-bypass in V8 (bnc#914468).
    
      - CVE-2014-7940: Uninitialized-value in ICU (bnc#914468).
    
      - CVE-2014-7941: Out-of-bounds read in UI (bnc#914468).
    
      - CVE-2014-7942: Uninitialized-value in Fonts
        (bnc#914468).
    
      - CVE-2014-7943: Out-of-bounds read in Skia
    
      - CVE-2014-7944: Out-of-bounds read in PDFium
    
      - CVE-2014-7945: Out-of-bounds read in PDFium
    
      - CVE-2014-7946: Out-of-bounds read in Fonts
    
      - CVE-2014-7947: Out-of-bounds read in PDFium
    
      - CVE-2014-7948: Caching error in AppCache
    
      - CVE-2015-1205: Various fixes from internal audits,
        fuzzing and other initiatives
    
    These non-security issues were fixed :
    
      - Fix using 'echo' command in chromium-browser.sh script"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=914468"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=916838"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=916840"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=916841"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=916843"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected chromium packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-desktop-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-desktop-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-ffmpegsumo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-ffmpegsumo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.1|SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1 / 13.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.1", reference:"chromedriver-40.0.2214.111-68.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"chromedriver-debuginfo-40.0.2214.111-68.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"chromium-40.0.2214.111-68.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"chromium-debuginfo-40.0.2214.111-68.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"chromium-debugsource-40.0.2214.111-68.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"chromium-desktop-gnome-40.0.2214.111-68.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"chromium-desktop-kde-40.0.2214.111-68.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"chromium-ffmpegsumo-40.0.2214.111-68.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"chromium-ffmpegsumo-debuginfo-40.0.2214.111-68.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"chromedriver-40.0.2214.111-13.4") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"chromedriver-debuginfo-40.0.2214.111-13.4") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"chromium-40.0.2214.111-13.4") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"chromium-debuginfo-40.0.2214.111-13.4") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"chromium-debugsource-40.0.2214.111-13.4") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"chromium-desktop-gnome-40.0.2214.111-13.4") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"chromium-desktop-kde-40.0.2214.111-13.4") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"chromium-ffmpegsumo-40.0.2214.111-13.4") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"chromium-ffmpegsumo-debuginfo-40.0.2214.111-13.4") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromedriver / chromedriver-debuginfo / chromium / etc");
    }
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_40_0_2214_91.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is a version prior to 40.0.2214.91. It is, therefore, affected by vulnerabilities in the following components : - AppCache - DOM - FFmpeg - Fonts - ICU - IndexedDB - PDFium - Skia - Speech - UI - V8 - Views - WebAudio
    last seen2020-06-01
    modified2020-06-02
    plugin id80951
    published2015-01-23
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80951
    titleGoogle Chrome < 40.0.2214.91 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80951);
      script_version("1.13");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id(
        "CVE-2014-7923",
        "CVE-2014-7924",
        "CVE-2014-7925",
        "CVE-2014-7926",
        "CVE-2014-7927",
        "CVE-2014-7928",
        "CVE-2014-7929",
        "CVE-2014-7930",
        "CVE-2014-7931",
        "CVE-2014-7932",
        "CVE-2014-7933",
        "CVE-2014-7934",
        "CVE-2014-7935",
        "CVE-2014-7936",
        "CVE-2014-7937",
        "CVE-2014-7938",
        "CVE-2014-7939",
        "CVE-2014-7940",
        "CVE-2014-7941",
        "CVE-2014-7942",
        "CVE-2014-7943",
        "CVE-2014-7944",
        "CVE-2014-7945",
        "CVE-2014-7946",
        "CVE-2014-7947",
        "CVE-2014-7948",
        "CVE-2015-1205",
        "CVE-2015-1346",
        "CVE-2015-1359",
        "CVE-2015-1360"
      );
      script_bugtraq_id(
        72288,
        72858,
        73076,
        73077
      );
    
      script_name(english:"Google Chrome < 40.0.2214.91 Multiple Vulnerabilities");
      script_summary(english:"Checks the version number of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Windows host is a
    version prior to 40.0.2214.91. It is, therefore, affected by
    vulnerabilities in the following components :
    
      - AppCache
      - DOM
      - FFmpeg
      - Fonts
      - ICU
      - IndexedDB
      - PDFium
      - Skia
      - Speech
      - UI
      - V8
      - Views
      - WebAudio");
      script_set_attribute(attribute:"see_also", value:"http://googlechromereleases.blogspot.com/2015/01/stable-update.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 40.0.2214.91 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1360");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/01/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/01/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    installs = get_kb_list("SMB/Google_Chrome/*");
    
    google_chrome_check_version(installs:installs, fix:'40.0.2214.91', severity:SECURITY_HOLE, xss:FALSE);
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_E30E0C99A1B711E4B85C00262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : 62 security fixes in this release, including : - [430353] High CVE-2014-7923: Memory corruption in ICU. Credit to yangdingning. - [435880] High CVE-2014-7924: Use-after-free in IndexedDB. Credit to Collin Payne. - [434136] High CVE-2014-7925: Use-after-free in WebAudio. Credit to mark.buer. - [422824] High CVE-2014-7926: Memory corruption in ICU. Credit to yangdingning. - [444695] High CVE-2014-7927: Memory corruption in V8. Credit to Christian Holler. - [435073] High CVE-2014-7928: Memory corruption in V8. Credit to Christian Holler. - [442806] High CVE-2014-7930: Use-after-free in DOM. Credit to cloudfuzzer. - [442710] High CVE-2014-7931: Memory corruption in V8. Credit to cloudfuzzer. - [443115] High CVE-2014-7929: Use-after-free in DOM. Credit to cloudfuzzer. - [429666] High CVE-2014-7932: Use-after-free in DOM. Credit to Atte Kettunen of OUSPG. - [427266] High CVE-2014-7933: Use-after-free in FFmpeg. Credit to aohelin. - [427249] High CVE-2014-7934: Use-after-free in DOM. Credit to cloudfuzzer. - [402957] High CVE-2014-7935: Use-after-free in Speech. Credit to Khalil Zhani. - [428561] High CVE-2014-7936: Use-after-free in Views. Credit to Christoph Diehl. - [419060] High CVE-2014-7937: Use-after-free in FFmpeg. Credit to Atte Kettunen of OUSPG. - [416323] High CVE-2014-7938: Memory corruption in Fonts. Credit to Atte Kettunen of OUSPG. - [399951] High CVE-2014-7939: Same-origin-bypass in V8. Credit to Takeshi Terada. - [433866] Medium CVE-2014-7940: Uninitialized-value in ICU. Credit to miaubiz. - [428557] Medium CVE-2014-7941: Out-of-bounds read in UI. Credit to Atte Kettunen of OUSPG and Christoph Diehl. - [426762] Medium CVE-2014-7942: Uninitialized-value in Fonts. Credit to miaubiz. - [422492] Medium CVE-2014-7943: Out-of-bounds read in Skia. Credit to Atte Kettunen of OUSPG. - [418881] Medium CVE-2014-7944: Out-of-bounds read in PDFium. Credit to cloudfuzzer. - [414310] Medium CVE-2014-7945: Out-of-bounds read in PDFium. Credit to cloudfuzzer. - [414109] Medium CVE-2014-7946: Out-of-bounds read in Fonts. Credit to miaubiz. - [430566] Medium CVE-2014-7947: Out-of-bounds read in PDFium. Credit to fuzztercluck. - [414026] Medium CVE-2014-7948: Caching error in AppCache. Credit to jiayaoqijia. - [449894] CVE-2015-1205: Various fixes from internal audits, fuzzing and other initiatives. - Multiple vulnerabilities in V8 fixed at the tip of the 3.30 branch (currently 3.30.33.15).
    last seen2020-06-01
    modified2020-06-02
    plugin id80898
    published2015-01-22
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80898
    titleFreeBSD : chromium -- multiple vulnerabilities (e30e0c99-a1b7-11e4-b85c-00262d5ed8ee)

Redhat

advisories
rhsa
idRHSA-2015:0093
rpms
  • chromium-browser-0:40.0.2214.91-1.el6_6
  • chromium-browser-debuginfo-0:40.0.2214.91-1.el6_6