Vulnerabilities > CVE-2015-6778 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Chrome

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The CJBig2_SymbolDict class in fxcodec/jbig2/JBig2_SymbolDict.cpp in PDFium, as used in Google Chrome before 47.0.2526.73, allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via a PDF document containing crafted data with JBIG2 compression.

Vulnerable Configurations

Part Description Count
Application
Google
3745

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idGOOGLE_CHROME_47_0_2526_73.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 47.0.2526.73. It is, therefore, affected by multiple vulnerabilities : - An out-of-bounds access error exists in Google V8 that is triggered when loading array elements. An attacker can exploit this to have an unspecified impact. (CVE-2015-6764) - A use-after-free error exists that is triggered when handling updates. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2015-6765) - A use-after-free error exists in AppCache that is triggered when handling updates. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2015-6766) - A use-after-free error exists in the OnChannelConnected() function. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2015-6767) - A same-origin bypass vulnerability exists due to a flaw that is triggered when handling
    last seen2020-06-01
    modified2020-06-02
    plugin id87206
    published2015-12-04
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87206
    titleGoogle Chrome < 47.0.2526.73 Multiple Vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201603-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201603-09 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id89902
    published2016-03-14
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89902
    titleGLSA-201603-09 : Chromium: Multiple vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_47_0_2526_73.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is prior to 47.0.2526.73. It is, therefore, affected by multiple vulnerabilities : - An out-of-bounds access error exists in Google V8 that is triggered when loading array elements. An attacker can exploit this to have an unspecified impact. (CVE-2015-6764) - A use-after-free error exists that is triggered when handling updates. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2015-6765) - A use-after-free error exists in AppCache that is triggered when handling updates. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2015-6766) - A use-after-free error exists in the OnChannelConnected() function. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2015-6767) - A same-origin bypass vulnerability exists due to a flaw that is triggered when handling
    last seen2020-06-01
    modified2020-06-02
    plugin id87207
    published2015-12-04
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87207
    titleGoogle Chrome < 47.0.2526.73 Multiple Vulnerabilities (Mac OS X)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_548F74BD993C11E5956B00262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : 41 security fixes in this release, including : - [558589] Critical CVE-2015-6765: Use-after-free in AppCache. Credit to anonymous. - [551044] High CVE-2015-6766: Use-after-free in AppCache. Credit to anonymous. - [554908] High CVE-2015-6767: Use-after-free in AppCache. Credit to anonymous. - [556724] High CVE-2015-6768: Cross-origin bypass in DOM. Credit to Mariusz Mlynski. - [534923] High CVE-2015-6769: Cross-origin bypass in core. Credit to Mariusz Mlynski. - [541206] High CVE-2015-6770: Cross-origin bypass in DOM. Credit to Mariusz Mlynski. - [544991] High CVE-2015-6771: Out of bounds access in v8. Credit to anonymous. - [546545] High CVE-2015-6772: Cross-origin bypass in DOM. Credit to Mariusz Mlynski. - [554946] High CVE-2015-6764: Out of bounds access in v8. Credit to Guang Gong of Qihoo 360 via pwn2own. - [491660] High CVE-2015-6773: Out of bounds access in Skia. Credit to cloudfuzzer. - [549251] High CVE-2015-6774: Use-after-free in Extensions. Credit to anonymous. - [529012] High CVE-2015-6775: Type confusion in PDFium. Credit to Atte Kettunen of OUSPG. - [457480] High CVE-2015-6776: Out of bounds access in PDFium. Credit to Hanno Bock. - [544020] High CVE-2015-6777: Use-after-free in DOM. Credit to Long Liu of Qihoo 360Vulcan Team. - [514891] Medium CVE-2015-6778: Out of bounds access in PDFium. Credit to Karl Skomski. - [528505] Medium CVE-2015-6779: Scheme bypass in PDFium. Credit to Til Jasper Ullrich. - [490492] Medium CVE-2015-6780: Use-after-free in Infobars. Credit to Khalil Zhani. - [497302] Medium CVE-2015-6781: Integer overflow in Sfntly. Credit to miaubiz. - [536652] Medium CVE-2015-6782: Content spoofing in Omnibox. Credit to Luan Herrera. - [537205] Medium CVE-2015-6783: Signature validation issue in Android Crazy Linker. Credit to Michal Bednarski. - [503217] Low CVE-2015-6784: Escaping issue in saved pages. Credit to Inti De Ceukelaire. - [534542] Low CVE-2015-6785: Wildcard matching issue in CSP. Credit to Michael Ficarra / Shape Security. - [534570] Low CVE-2015-6786: Scheme bypass in CSP. Credit to Michael Ficarra / Shape Security. - [563930] CVE-2015-6787: Various fixes from internal audits, fuzzing and other initiatives. - Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23).
    last seen2020-06-01
    modified2020-06-02
    plugin id87177
    published2015-12-03
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87177
    titleFreeBSD : chromium -- multiple vulnerabilities (548f74bd-993c-11e5-956b-00262d5ed8ee)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-2545.NASL
    descriptionUpdated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Chromium is an open source web browser, powered by WebKit (Blink). Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2015-6764, CVE-2015-6765, CVE-2015-6766, CVE-2015-6767, CVE-2015-6768, CVE-2015-6769, CVE-2015-6770, CVE-2015-6771, CVE-2015-6772, CVE-2015-6773, CVE-2015-6774, CVE-2015-6775, CVE-2015-6776, CVE-2015-6777, CVE-2015-6778, CVE-2015-6779, CVE-2015-6780, CVE-2015-6781, CVE-2015-6782, CVE-2015-6784, CVE-2015-6785, CVE-2015-6786, CVE-2015-6787) All Chromium users should upgrade to these updated packages, which contain Chromium version 47.0.2526.73, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.
    last seen2020-05-31
    modified2015-12-04
    plugin id87195
    published2015-12-04
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87195
    titleRHEL 6 : chromium-browser (RHSA-2015:2545)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-912.NASL
    descriptionChromium was updated to 47.0.2526.80 to fix security issues and bugs. The following vulnerabilities were fixed : - CVE-2015-6788: Type confusion in extensions - CVE-2015-6789: Use-after-free in Blink - CVE-2015-6790: Escaping issue in saved pages - CVE-2015-6791: Various fixes from internal audits, fuzzing and other initiatives The following vulnerabilities were fixed in 47.0.2526.73 : - CVE-2015-6765: Use-after-free in AppCache - CVE-2015-6766: Use-after-free in AppCache - CVE-2015-6767: Use-after-free in AppCache - CVE-2015-6768: Cross-origin bypass in DOM - CVE-2015-6769: Cross-origin bypass in core - CVE-2015-6770: Cross-origin bypass in DOM - CVE-2015-6771: Out of bounds access in v8 - CVE-2015-6772: Cross-origin bypass in DOM - CVE-2015-6764: Out of bounds access in v8 - CVE-2015-6773: Out of bounds access in Skia - CVE-2015-6774: Use-after-free in Extensions - CVE-2015-6775: Type confusion in PDFium - CVE-2015-6776: Out of bounds access in PDFium - CVE-2015-6777: Use-after-free in DOM - CVE-2015-6778: Out of bounds access in PDFium - CVE-2015-6779: Scheme bypass in PDFium - CVE-2015-6780: Use-after-free in Infobars - CVE-2015-6781: Integer overflow in Sfntly - CVE-2015-6782: Content spoofing in Omnibox - CVE-2015-6783: Signature validation issue in Android Crazy Linker. - CVE-2015-6784: Escaping issue in saved pages - CVE-2015-6785: Wildcard matching issue in CSP - CVE-2015-6786: Scheme bypass in CSP - CVE-2015-6787: Various fixes from internal audits, fuzzing and other initiatives. - Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23)
    last seen2020-06-05
    modified2015-12-18
    plugin id87488
    published2015-12-18
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87488
    titleopenSUSE Security Update : Chromium (openSUSE-2015-912)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3415.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2015-1302 Rub Wu discovered an information leak in the pdfium library. - CVE-2015-6764 Guang Gong discovered an out-of-bounds read issue in the v8 JavaScript library. - CVE-2015-6765 A use-after-free issue was discovered in AppCache. - CVE-2015-6766 A use-after-free issue was discovered in AppCache. - CVE-2015-6767 A use-after-free issue was discovered in AppCache. - CVE-2015-6768 Mariusz Mlynski discovered a way to bypass the Same Origin Policy. - CVE-2015-6769 Mariusz Mlynski discovered a way to bypass the Same Origin Policy. - CVE-2015-6770 Mariusz Mlynski discovered a way to bypass the Same Origin Policy. - CVE-2015-6771 An out-of-bounds read issue was discovered in the v8 JavaScript library. - CVE-2015-6772 Mariusz Mlynski discovered a way to bypass the Same Origin Policy. - CVE-2015-6773 cloudfuzzer discovered an out-of-bounds read issue in the skia library. - CVE-2015-6774 A use-after-free issue was found in extensions binding. - CVE-2015-6775 Atte Kettunen discovered a type confusion issue in the pdfium library. - CVE-2015-6776 Hanno Bock dicovered an out-of-bounds access issue in the openjpeg library, which is used by pdfium. - CVE-2015-6777 Long Liu found a use-after-free issue. - CVE-2015-6778 Karl Skomski found an out-of-bounds read issue in the pdfium library. - CVE-2015-6779 Til Jasper Ullrich discovered that the pdfium library does not sanitize
    last seen2020-06-01
    modified2020-06-02
    plugin id87289
    published2015-12-10
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87289
    titleDebian DSA-3415-1 : chromium-browser - security update

Redhat

rpms
  • chromium-browser-0:47.0.2526.73-1.el6
  • chromium-browser-debuginfo-0:47.0.2526.73-1.el6