Vulnerabilities > CVE-2015-1232 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Array index error in the MidiManagerUsb::DispatchSendMidiData function in media/midi/midi_manager_usb.cc in Google Chrome before 41.0.2272.76 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging renderer access to provide an invalid port index that triggers an out-of-bounds write operation, a different vulnerability than CVE-2015-1212.

Vulnerable Configurations

Part Description Count
Application
Google
3731

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201503-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201503-12 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers referenced below for details. Impact : A remote attacker may be able to cause a Denial of Service condition, bypass security restrictions, or have other unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id82011
    published2015-03-24
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82011
    titleGLSA-201503-12 : Chromium: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201503-12.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82011);
      script_version("$Revision: 1.3 $");
      script_cvs_date("$Date: 2015/04/13 14:33:57 $");
    
      script_cve_id("CVE-2015-1213", "CVE-2015-1214", "CVE-2015-1215", "CVE-2015-1216", "CVE-2015-1217", "CVE-2015-1218", "CVE-2015-1219", "CVE-2015-1220", "CVE-2015-1221", "CVE-2015-1222", "CVE-2015-1223", "CVE-2015-1224", "CVE-2015-1225", "CVE-2015-1226", "CVE-2015-1227", "CVE-2015-1228", "CVE-2015-1229", "CVE-2015-1230", "CVE-2015-1231", "CVE-2015-1232");
      script_bugtraq_id(72901, 72912);
      script_xref(name:"GLSA", value:"201503-12");
    
      script_name(english:"GLSA-201503-12 : Chromium: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201503-12
    (Chromium: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Chromium. Please review
          the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker may be able to cause a Denial of Service condition,
          bypass security restrictions, or have other unspecified impact.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201503-12"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Chromium users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/chromium-41.0.2272.76'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/chromium", unaffected:make_list("ge 41.0.2272.76"), vulnerable:make_list("lt 41.0.2272.76"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Chromium");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_41_0_2272_76.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is prior to 41.0.2272.76. It is, therefore, affected by the following vulnerabilities : - A security feature bypass vulnerability, known as FREAK (Factoring attack on RSA-EXPORT Keys), exists due to the support of weak EXPORT_RSA cipher suites with keys less than or equal to 512 bits. A man-in-the-middle attacker may be able to downgrade the SSL/TLS connection to use EXPORT_RSA cipher suites which can be factored in a short amount of time, allowing the attacker to intercept and decrypt the traffic. (CVE-2015-0204) - Multiple out-of-bounds write errors exist in skia filters and media. (CVE-2015-1212, CVE-2015-1213, CVE-2015-1214, CVE-2015-1215) - Multiple use-after-free errors exist in v8 bindings, DOM, GIF decoder, web databases, and service workers, which allow arbitrary code execution. (CVE-2015-1216, CVE-2015-1218, CVE-2015-1220, CVE-2015-1221, CVE-2015-1222, CVE-2015-1223) - Multiple type confusion errors exist in v8 bindings that allow arbitrary code execution. (CVE-2015-1217, CVE-2015-1230) - An integer overflow error exists in the WebGL that allows arbitrary code execution. (CVE-2015-1219) - Multiple out-of-bounds read errors exist in vpxdecoder and pdfium that allow unauthorized access to information. (CVE-2015-1224, CVE-2015-1225) - A validation error exists in the debugger. (CVE-2015-1226) - Multiple uninitialized value errors exist in blink and rendering. (CVE-2015-1227, CVE-2015-1228) - A cookie-injection vulnerability exists due to a failure to properly handle a 407 HTTP status code accompanied by a Set-Cookie header. (CVE-2015-1229) - Multiple, unspecified errors exist that allow remote attackers to cause a denial of service condition. (CVE-2015-1231) - An out-of-bounds write flaw exists due to an array index error in the DispatchSendMidiData() function that occurs when handling a port index supplied by a renderer. A remote attacker can exploit this to cause a denial of service condition. (CVE-2015-1232) - A spoofing vulnerability exists due to improper interaction between the
    last seen2020-06-01
    modified2020-06-02
    plugin id81648
    published2015-03-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81648
    titleGoogle Chrome < 41.0.2272.76 Multiple Vulnerabilities (Mac OS X) (FREAK)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81648);
      script_version("1.18");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id(
        "CVE-2015-0204",
        "CVE-2015-1212",
        "CVE-2015-1213",
        "CVE-2015-1214",
        "CVE-2015-1215",
        "CVE-2015-1216",
        "CVE-2015-1217",
        "CVE-2015-1218",
        "CVE-2015-1219",
        "CVE-2015-1220",
        "CVE-2015-1221",
        "CVE-2015-1222",
        "CVE-2015-1223",
        "CVE-2015-1224",
        "CVE-2015-1225",
        "CVE-2015-1226",
        "CVE-2015-1227",
        "CVE-2015-1228",
        "CVE-2015-1229",
        "CVE-2015-1230",
        "CVE-2015-1231",
        "CVE-2015-1232",
        "CVE-2015-2239"
      );
      script_bugtraq_id(
        72497,
        72901,
        72912,
        72916,
        73349,
        74855
      );
      script_xref(name:"CERT", value:"243585");
    
      script_name(english:"Google Chrome < 41.0.2272.76 Multiple Vulnerabilities (Mac OS X) (FREAK)");
      script_summary(english:"Checks the version number of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Mac OS X host is
    prior to 41.0.2272.76. It is, therefore, affected by the following
    vulnerabilities :
    
      - A security feature bypass vulnerability, known as FREAK
        (Factoring attack on RSA-EXPORT Keys), exists due to
        the support of weak EXPORT_RSA cipher suites with keys
        less than or equal to 512 bits. A man-in-the-middle
        attacker may be able to downgrade the SSL/TLS connection
        to use EXPORT_RSA cipher suites which can be factored in
        a short amount of time, allowing the attacker to
        intercept and decrypt the traffic. (CVE-2015-0204)
    
      - Multiple out-of-bounds write errors exist in skia
        filters and media. (CVE-2015-1212, CVE-2015-1213,
        CVE-2015-1214, CVE-2015-1215)
    
      - Multiple use-after-free errors exist in v8 bindings,
        DOM, GIF decoder, web databases, and service workers,
        which allow arbitrary code execution. (CVE-2015-1216,
        CVE-2015-1218, CVE-2015-1220, CVE-2015-1221,
        CVE-2015-1222, CVE-2015-1223)
    
      - Multiple type confusion errors exist in v8 bindings that
        allow arbitrary code execution. (CVE-2015-1217,
        CVE-2015-1230)
    
      - An integer overflow error exists in the WebGL that
        allows arbitrary code execution. (CVE-2015-1219)
    
      - Multiple out-of-bounds read errors exist in vpxdecoder
        and pdfium that allow unauthorized access to
        information. (CVE-2015-1224, CVE-2015-1225)
    
      - A validation error exists in the debugger.
        (CVE-2015-1226)
    
      - Multiple uninitialized value errors exist in blink and
        rendering. (CVE-2015-1227, CVE-2015-1228)
    
      - A cookie-injection vulnerability exists due to a failure
        to properly handle a 407 HTTP status code accompanied by
        a Set-Cookie header. (CVE-2015-1229)
    
      - Multiple, unspecified errors exist that allow remote
        attackers to cause a denial of service condition.
        (CVE-2015-1231)
    
      - An out-of-bounds write flaw exists due to an array index
        error in the DispatchSendMidiData() function that occurs
        when handling a port index supplied by a renderer. A
        remote attacker can exploit this to cause a denial of
        service condition. (CVE-2015-1232)
    
      - A spoofing vulnerability exists due to improper
        interaction between the '1993 search' features and
        restore-from-disk RELOAD transitions when Instant
        Extended mode is used. A remote attacker can exploit
        this to spoof the address bar for a search-results page.
        (CVE-2015-2239)");
      # http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dbe2503e");
      script_set_attribute(attribute:"see_also", value:"https://www.smacktls.com/#freak");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 41.0.2272.76 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1232");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/03/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_google_chrome_installed.nbin");
      script_require_keys("MacOSX/Google Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("MacOSX/Google Chrome/Installed");
    
    google_chrome_check_version(fix:'41.0.2272.76', severity:SECURITY_HOLE);
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_41_0_2272_76.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 41.0.2272.76. It is, therefore, affected by the following vulnerabilities : - Multiple out-of-bounds write errors exist in skia filters and media. (CVE-2015-1212, CVE-2015-1213, CVE-2015-1214, CVE-2015-1215) - Multiple use-after-free errors exist in v8 bindings, DOM, GIF decoder, web databases, and service workers, which allow arbitrary code execution. (CVE-2015-1216, CVE-2015-1218, CVE-2015-1220, CVE-2015-1221, CVE-2015-1222, CVE-2015-1223) - Multiple type confusion errors exist in v8 bindings that allow arbitrary code execution. (CVE-2015-1217, CVE-2015-1230) - An integer overflow error exists in the WebGL that allows arbitrary code execution. (CVE-2015-1219) - Multiple out-of-bounds read errors exist in vpxdecoder and pdfium that allow unauthorized access to information. (CVE-2015-1224, CVE-2015-1225) - A validation error exists in the debugger. (CVE-2015-1226) - Multiple uninitialized value errors exist in blink and rendering. (CVE-2015-1227, CVE-2015-1228) - A cookie-injection vulnerability exists due to a failure to properly handle a 407 HTTP status code accompanied by a Set-Cookie header. (CVE-2015-1229) - Multiple, unspecified errors exist that allow remote attackers to cause a denial of service condition. (CVE-2015-1231) - An out-of-bounds write flaw exists due to an array index error in the DispatchSendMidiData() function that occurs when handling a port index supplied by a renderer. A remote attacker can exploit this to cause a denial of service condition. (CVE-2015-1232) - A spoofing vulnerability exists due to improper interaction between the
    last seen2020-06-01
    modified2020-06-02
    plugin id81647
    published2015-03-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81647
    titleGoogle Chrome < 41.0.2272.76 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81647);
      script_version("1.15");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id(
        "CVE-2015-1213",
        "CVE-2015-1214",
        "CVE-2015-1215",
        "CVE-2015-1216",
        "CVE-2015-1217",
        "CVE-2015-1218",
        "CVE-2015-1219",
        "CVE-2015-1220",
        "CVE-2015-1221",
        "CVE-2015-1222",
        "CVE-2015-1223",
        "CVE-2015-1224",
        "CVE-2015-1225",
        "CVE-2015-1226",
        "CVE-2015-1227",
        "CVE-2015-1228",
        "CVE-2015-1229",
        "CVE-2015-1230",
        "CVE-2015-1231",
        "CVE-2015-1232",
        "CVE-2015-2239"
      );
      script_bugtraq_id(
        72901,
        72912,
        72916,
        73349,
        74855
      );
    
      script_name(english:"Google Chrome < 41.0.2272.76 Multiple Vulnerabilities");
      script_summary(english:"Checks the version number of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Windows host is
    prior to 41.0.2272.76. It is, therefore, affected by the following
    vulnerabilities :
    
      - Multiple out-of-bounds write errors exist in skia
        filters and media. (CVE-2015-1212, CVE-2015-1213,
        CVE-2015-1214, CVE-2015-1215)
    
      - Multiple use-after-free errors exist in v8 bindings,
        DOM, GIF decoder, web databases, and service workers,
        which allow arbitrary code execution. (CVE-2015-1216,
        CVE-2015-1218, CVE-2015-1220, CVE-2015-1221,
        CVE-2015-1222, CVE-2015-1223)
    
      - Multiple type confusion errors exist in v8 bindings that
        allow arbitrary code execution. (CVE-2015-1217,
        CVE-2015-1230)
    
      - An integer overflow error exists in the WebGL that
        allows arbitrary code execution. (CVE-2015-1219)
    
      - Multiple out-of-bounds read errors exist in vpxdecoder
        and pdfium that allow unauthorized access to
        information. (CVE-2015-1224, CVE-2015-1225)
    
      - A validation error exists in the debugger.
        (CVE-2015-1226)
    
      - Multiple uninitialized value errors exist in blink and
        rendering. (CVE-2015-1227, CVE-2015-1228)
    
      - A cookie-injection vulnerability exists due to a failure
        to properly handle a 407 HTTP status code accompanied by
        a Set-Cookie header. (CVE-2015-1229)
    
      - Multiple, unspecified errors exist that allow remote
        attackers to cause a denial of service condition.
        (CVE-2015-1231)
    
      - An out-of-bounds write flaw exists due to an array index
        error in the DispatchSendMidiData() function that occurs
        when handling a port index supplied by a renderer. A
        remote attacker can exploit this to cause a denial of
        service condition. (CVE-2015-1232)
    
      - A spoofing vulnerability exists due to improper
        interaction between the '1993 search' features and
        restore-from-disk RELOAD transitions when Instant
        Extended mode is used. A remote attacker can exploit
        this to spoof the address bar for a search-results page.
        (CVE-2015-2239");
      # http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dbe2503e");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 41.0.2272.76 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1232");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/03/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    installs = get_kb_list("SMB/Google_Chrome/*");
    
    google_chrome_check_version(installs:installs, fix:'41.0.2272.76', severity:SECURITY_HOLE);
    

Redhat

rpms
  • chromium-browser-0:41.0.2272.76-1.el6_6
  • chromium-browser-debuginfo-0:41.0.2272.76-1.el6_6