Vulnerabilities > CVE-2015-2239 - Data Processing Errors vulnerability in Google Chrome

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
google
CWE-19
nessus

Summary

Google Chrome before 41.0.2272.76, when Instant Extended mode is used, does not properly consider the interaction between the "1993 search" features and restore-from-disk RELOAD transitions, which makes it easier for remote attackers to spoof the address bar for a search-results page by leveraging (1) a compromised search engine or (2) an XSS vulnerability in a search engine, a different vulnerability than CVE-2015-1231.

Vulnerable Configurations

Part Description Count
Application
Google
3724

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An attacker's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1].
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An attacker's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1].
  • XML Client-Side Attack
    Client applications such as web browsers that process HTML data often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.484.1]
  • XML Parser Attack
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.99.1]

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_41_0_2272_76.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is prior to 41.0.2272.76. It is, therefore, affected by the following vulnerabilities : - A security feature bypass vulnerability, known as FREAK (Factoring attack on RSA-EXPORT Keys), exists due to the support of weak EXPORT_RSA cipher suites with keys less than or equal to 512 bits. A man-in-the-middle attacker may be able to downgrade the SSL/TLS connection to use EXPORT_RSA cipher suites which can be factored in a short amount of time, allowing the attacker to intercept and decrypt the traffic. (CVE-2015-0204) - Multiple out-of-bounds write errors exist in skia filters and media. (CVE-2015-1212, CVE-2015-1213, CVE-2015-1214, CVE-2015-1215) - Multiple use-after-free errors exist in v8 bindings, DOM, GIF decoder, web databases, and service workers, which allow arbitrary code execution. (CVE-2015-1216, CVE-2015-1218, CVE-2015-1220, CVE-2015-1221, CVE-2015-1222, CVE-2015-1223) - Multiple type confusion errors exist in v8 bindings that allow arbitrary code execution. (CVE-2015-1217, CVE-2015-1230) - An integer overflow error exists in the WebGL that allows arbitrary code execution. (CVE-2015-1219) - Multiple out-of-bounds read errors exist in vpxdecoder and pdfium that allow unauthorized access to information. (CVE-2015-1224, CVE-2015-1225) - A validation error exists in the debugger. (CVE-2015-1226) - Multiple uninitialized value errors exist in blink and rendering. (CVE-2015-1227, CVE-2015-1228) - A cookie-injection vulnerability exists due to a failure to properly handle a 407 HTTP status code accompanied by a Set-Cookie header. (CVE-2015-1229) - Multiple, unspecified errors exist that allow remote attackers to cause a denial of service condition. (CVE-2015-1231) - An out-of-bounds write flaw exists due to an array index error in the DispatchSendMidiData() function that occurs when handling a port index supplied by a renderer. A remote attacker can exploit this to cause a denial of service condition. (CVE-2015-1232) - A spoofing vulnerability exists due to improper interaction between the
    last seen2020-06-01
    modified2020-06-02
    plugin id81648
    published2015-03-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81648
    titleGoogle Chrome < 41.0.2272.76 Multiple Vulnerabilities (Mac OS X) (FREAK)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81648);
      script_version("1.18");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id(
        "CVE-2015-0204",
        "CVE-2015-1212",
        "CVE-2015-1213",
        "CVE-2015-1214",
        "CVE-2015-1215",
        "CVE-2015-1216",
        "CVE-2015-1217",
        "CVE-2015-1218",
        "CVE-2015-1219",
        "CVE-2015-1220",
        "CVE-2015-1221",
        "CVE-2015-1222",
        "CVE-2015-1223",
        "CVE-2015-1224",
        "CVE-2015-1225",
        "CVE-2015-1226",
        "CVE-2015-1227",
        "CVE-2015-1228",
        "CVE-2015-1229",
        "CVE-2015-1230",
        "CVE-2015-1231",
        "CVE-2015-1232",
        "CVE-2015-2239"
      );
      script_bugtraq_id(
        72497,
        72901,
        72912,
        72916,
        73349,
        74855
      );
      script_xref(name:"CERT", value:"243585");
    
      script_name(english:"Google Chrome < 41.0.2272.76 Multiple Vulnerabilities (Mac OS X) (FREAK)");
      script_summary(english:"Checks the version number of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Mac OS X host is
    prior to 41.0.2272.76. It is, therefore, affected by the following
    vulnerabilities :
    
      - A security feature bypass vulnerability, known as FREAK
        (Factoring attack on RSA-EXPORT Keys), exists due to
        the support of weak EXPORT_RSA cipher suites with keys
        less than or equal to 512 bits. A man-in-the-middle
        attacker may be able to downgrade the SSL/TLS connection
        to use EXPORT_RSA cipher suites which can be factored in
        a short amount of time, allowing the attacker to
        intercept and decrypt the traffic. (CVE-2015-0204)
    
      - Multiple out-of-bounds write errors exist in skia
        filters and media. (CVE-2015-1212, CVE-2015-1213,
        CVE-2015-1214, CVE-2015-1215)
    
      - Multiple use-after-free errors exist in v8 bindings,
        DOM, GIF decoder, web databases, and service workers,
        which allow arbitrary code execution. (CVE-2015-1216,
        CVE-2015-1218, CVE-2015-1220, CVE-2015-1221,
        CVE-2015-1222, CVE-2015-1223)
    
      - Multiple type confusion errors exist in v8 bindings that
        allow arbitrary code execution. (CVE-2015-1217,
        CVE-2015-1230)
    
      - An integer overflow error exists in the WebGL that
        allows arbitrary code execution. (CVE-2015-1219)
    
      - Multiple out-of-bounds read errors exist in vpxdecoder
        and pdfium that allow unauthorized access to
        information. (CVE-2015-1224, CVE-2015-1225)
    
      - A validation error exists in the debugger.
        (CVE-2015-1226)
    
      - Multiple uninitialized value errors exist in blink and
        rendering. (CVE-2015-1227, CVE-2015-1228)
    
      - A cookie-injection vulnerability exists due to a failure
        to properly handle a 407 HTTP status code accompanied by
        a Set-Cookie header. (CVE-2015-1229)
    
      - Multiple, unspecified errors exist that allow remote
        attackers to cause a denial of service condition.
        (CVE-2015-1231)
    
      - An out-of-bounds write flaw exists due to an array index
        error in the DispatchSendMidiData() function that occurs
        when handling a port index supplied by a renderer. A
        remote attacker can exploit this to cause a denial of
        service condition. (CVE-2015-1232)
    
      - A spoofing vulnerability exists due to improper
        interaction between the '1993 search' features and
        restore-from-disk RELOAD transitions when Instant
        Extended mode is used. A remote attacker can exploit
        this to spoof the address bar for a search-results page.
        (CVE-2015-2239)");
      # http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dbe2503e");
      script_set_attribute(attribute:"see_also", value:"https://www.smacktls.com/#freak");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 41.0.2272.76 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1232");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/03/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_google_chrome_installed.nbin");
      script_require_keys("MacOSX/Google Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("MacOSX/Google Chrome/Installed");
    
    google_chrome_check_version(fix:'41.0.2272.76', severity:SECURITY_HOLE);
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_41_0_2272_76.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 41.0.2272.76. It is, therefore, affected by the following vulnerabilities : - Multiple out-of-bounds write errors exist in skia filters and media. (CVE-2015-1212, CVE-2015-1213, CVE-2015-1214, CVE-2015-1215) - Multiple use-after-free errors exist in v8 bindings, DOM, GIF decoder, web databases, and service workers, which allow arbitrary code execution. (CVE-2015-1216, CVE-2015-1218, CVE-2015-1220, CVE-2015-1221, CVE-2015-1222, CVE-2015-1223) - Multiple type confusion errors exist in v8 bindings that allow arbitrary code execution. (CVE-2015-1217, CVE-2015-1230) - An integer overflow error exists in the WebGL that allows arbitrary code execution. (CVE-2015-1219) - Multiple out-of-bounds read errors exist in vpxdecoder and pdfium that allow unauthorized access to information. (CVE-2015-1224, CVE-2015-1225) - A validation error exists in the debugger. (CVE-2015-1226) - Multiple uninitialized value errors exist in blink and rendering. (CVE-2015-1227, CVE-2015-1228) - A cookie-injection vulnerability exists due to a failure to properly handle a 407 HTTP status code accompanied by a Set-Cookie header. (CVE-2015-1229) - Multiple, unspecified errors exist that allow remote attackers to cause a denial of service condition. (CVE-2015-1231) - An out-of-bounds write flaw exists due to an array index error in the DispatchSendMidiData() function that occurs when handling a port index supplied by a renderer. A remote attacker can exploit this to cause a denial of service condition. (CVE-2015-1232) - A spoofing vulnerability exists due to improper interaction between the
    last seen2020-06-01
    modified2020-06-02
    plugin id81647
    published2015-03-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81647
    titleGoogle Chrome < 41.0.2272.76 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81647);
      script_version("1.15");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id(
        "CVE-2015-1213",
        "CVE-2015-1214",
        "CVE-2015-1215",
        "CVE-2015-1216",
        "CVE-2015-1217",
        "CVE-2015-1218",
        "CVE-2015-1219",
        "CVE-2015-1220",
        "CVE-2015-1221",
        "CVE-2015-1222",
        "CVE-2015-1223",
        "CVE-2015-1224",
        "CVE-2015-1225",
        "CVE-2015-1226",
        "CVE-2015-1227",
        "CVE-2015-1228",
        "CVE-2015-1229",
        "CVE-2015-1230",
        "CVE-2015-1231",
        "CVE-2015-1232",
        "CVE-2015-2239"
      );
      script_bugtraq_id(
        72901,
        72912,
        72916,
        73349,
        74855
      );
    
      script_name(english:"Google Chrome < 41.0.2272.76 Multiple Vulnerabilities");
      script_summary(english:"Checks the version number of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Windows host is
    prior to 41.0.2272.76. It is, therefore, affected by the following
    vulnerabilities :
    
      - Multiple out-of-bounds write errors exist in skia
        filters and media. (CVE-2015-1212, CVE-2015-1213,
        CVE-2015-1214, CVE-2015-1215)
    
      - Multiple use-after-free errors exist in v8 bindings,
        DOM, GIF decoder, web databases, and service workers,
        which allow arbitrary code execution. (CVE-2015-1216,
        CVE-2015-1218, CVE-2015-1220, CVE-2015-1221,
        CVE-2015-1222, CVE-2015-1223)
    
      - Multiple type confusion errors exist in v8 bindings that
        allow arbitrary code execution. (CVE-2015-1217,
        CVE-2015-1230)
    
      - An integer overflow error exists in the WebGL that
        allows arbitrary code execution. (CVE-2015-1219)
    
      - Multiple out-of-bounds read errors exist in vpxdecoder
        and pdfium that allow unauthorized access to
        information. (CVE-2015-1224, CVE-2015-1225)
    
      - A validation error exists in the debugger.
        (CVE-2015-1226)
    
      - Multiple uninitialized value errors exist in blink and
        rendering. (CVE-2015-1227, CVE-2015-1228)
    
      - A cookie-injection vulnerability exists due to a failure
        to properly handle a 407 HTTP status code accompanied by
        a Set-Cookie header. (CVE-2015-1229)
    
      - Multiple, unspecified errors exist that allow remote
        attackers to cause a denial of service condition.
        (CVE-2015-1231)
    
      - An out-of-bounds write flaw exists due to an array index
        error in the DispatchSendMidiData() function that occurs
        when handling a port index supplied by a renderer. A
        remote attacker can exploit this to cause a denial of
        service condition. (CVE-2015-1232)
    
      - A spoofing vulnerability exists due to improper
        interaction between the '1993 search' features and
        restore-from-disk RELOAD transitions when Instant
        Extended mode is used. A remote attacker can exploit
        this to spoof the address bar for a search-results page.
        (CVE-2015-2239");
      # http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dbe2503e");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 41.0.2272.76 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1232");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/03/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    installs = get_kb_list("SMB/Google_Chrome/*");
    
    google_chrome_check_version(installs:installs, fix:'41.0.2272.76', severity:SECURITY_HOLE);