Vulnerabilities > CVE-2017-5082 - Information Exposure vulnerability in Google Chrome

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
local
low complexity
google
CWE-200
nessus

Summary

Failure to take advantage of available mitigations in credit card autofill in Google Chrome prior to 59.0.3071.92 for Android allowed a local attacker to take screen shots of credit card information via a crafted HTML page.

Vulnerable Configurations

Part Description Count
Application
Google
3798
OS
Google
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1399.NASL
    descriptionAn update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Chromium is an open source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 59.0.3071.86. Security Fix(es) : * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5086, CVE-2017-5082, CVE-2017-5083, CVE-2017-5085)
    last seen2020-05-31
    modified2017-06-07
    plugin id100660
    published2017-06-07
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100660
    titleRHEL 6 : chromium-browser (RHSA-2017:1399)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_59_0_3071_86.NASL
    descriptionThe version of Google Chrome installed on the remote macOS or Mac OS X host is prior to 59.0.3071.86. It is, therefore, affected by the following vulnerabilities : - A type confusion error exists in the Google V8 component that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-5070) - An out-of-bounds read error exists in the Google V8 component that allows an unauthenticated, remote attacker to cause a denial of service condition or the disclosure of sensitive information. (CVE-2017-5071) - Multiple unspecified flaws exist in the Omnibox component that allows an attacker to spoof the address in the address bar. (CVE-2017-5072, CVE-2017-5076, CVE-2017-5083, CVE-2017-5086) - A use-after-free error exists in the print preview functionality that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-5073) - A use-after-free error exists in the Apps Bluetooth component that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-5074) - An unspecified flaw exists in the CSP reporting component that allows an unauthenticated, remote attacker to disclose sensitive information. (CVE-2017-5075) - An overflow condition exists in the Google Skia component due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-5077) - An unspecified flaw exists in the mailto handling functionality that allows an unauthenticated, remote attacker to inject arbitrary commands. (CVE-2017-5078) - An unspecified flaw exists in Blink that allows an attacker to spoof components in the user interface. (CVE-2017-5079) - A use-after-free free error exists in the credit card autofill functionality that allows an attacker to have an unspecified impact. (CVE-2017-5080) - An unspecified flaw exists that allows an unauthenticated, remote attacker to bypass extension verification mechanisms. (CVE-2017-5081) - An unspecified flaw exists in the credit card editor view functionality that allows an unauthenticated, remote attacker to disclose credit card information. (CVE-2017-5082) - An unspecified flaw exists in the WebUI pages component that allows an unauthenticated, remote attacker to execute arbitrary JavaScript code. (CVE-2017-5085) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id100680
    published2017-06-08
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100680
    titleGoogle Chrome < 59.0.3071.86 Multiple Vulnerabilities (macOS)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-A66E2C5B62.NASL
    descriptionChromium 59. Add smaller logo files. Fix lots of security bugs: Security fix for CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075, CVE-2017-5086, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5082, CVE-2017-5083, CVE-2017-5085 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-06-30
    plugin id101124
    published2017-06-30
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101124
    titleFedora 25 : 1:chromium-native_client (2017-a66e2c5b62)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_52F4B48B4AC311E799AAE8E0B747A45A.NASL
    descriptionGoogle Chrome releases reports : 30 security fixes in this release Please reference CVE/URL list for details
    last seen2020-06-01
    modified2020-06-02
    plugin id100646
    published2017-06-07
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100646
    titleFreeBSD : chromium -- multiple vulnerabilities (52f4b48b-4ac3-11e7-99aa-e8e0b747a45a)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201706-20.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201706-20 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, bypass security restrictions or spoof content. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id100946
    published2017-06-21
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100946
    titleGLSA-201706-20 : Chromium: Multiple vulnerabilities
  • NASL familyWindows
    NASL idGOOGLE_CHROME_59_0_3071_86.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 59.0.3071.86. It is, therefore, affected by the following vulnerabilities : - A type confusion error exists in the Google V8 component that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-5070) - An out-of-bounds read error exists in the Google V8 component that allows an unauthenticated, remote attacker to cause a denial of service condition or the disclosure of sensitive information. (CVE-2017-5071) - Multiple unspecified flaws exist in the Omnibox component that allows an attacker to spoof the address in the address bar. (CVE-2017-5072, CVE-2017-5076, CVE-2017-5083, CVE-2017-5086) - A use-after-free error exists in the print preview functionality that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-5073) - A use-after-free error exists in the Apps Bluetooth component that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-5074) - An unspecified flaw exists in the CSP reporting component that allows an unauthenticated, remote attacker to disclose sensitive information. (CVE-2017-5075) - An overflow condition exists in the Google Skia component due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-5077) - An unspecified flaw exists in the mailto handling functionality that allows an unauthenticated, remote attacker to inject arbitrary commands. (CVE-2017-5078) - An unspecified flaw exists in Blink that allows an attacker to spoof components in the user interface. (CVE-2017-5079) - A use-after-free free error exists in the credit card autofill functionality that allows an attacker to have an unspecified impact. (CVE-2017-5080) - An unspecified flaw exists that allows an unauthenticated, remote attacker to bypass extension verification mechanisms. (CVE-2017-5081) - An unspecified flaw exists in the credit card editor view functionality that allows an unauthenticated, remote attacker to disclose credit card information. (CVE-2017-5082) - An unspecified flaw exists in the WebUI pages component that allows an unauthenticated, remote attacker to execute arbitrary JavaScript code. (CVE-2017-5085) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id100679
    published2017-06-08
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100679
    titleGoogle Chrome < 59.0.3071.86 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-B8D76BEF4E.NASL
    descriptionChromium 59. Add smaller logo files. Fix lots of security bugs: Security fix for CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075, CVE-2017-5086, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5082, CVE-2017-5083, CVE-2017-5085 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-07-13
    plugin id101510
    published2017-07-13
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101510
    titleFedora 24 : 1:chromium-native_client (2017-b8d76bef4e)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-C11D7EF69A.NASL
    descriptionChromium 59. Add smaller logo files. Fix lots of security bugs: Security fix for CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075, CVE-2017-5086, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5082, CVE-2017-5083, CVE-2017-5085 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-07-17
    plugin id101715
    published2017-07-17
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101715
    titleFedora 26 : 1:chromium-native_client (2017-c11d7ef69a)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-661.NASL
    descriptionThis update to Chromium 59.0.3071.86 fixes the following security issues : - CVE-2017-5070: Type confusion in V8 - CVE-2017-5071: Out of bounds read in V8 - CVE-2017-5072: Address spoofing in Omnibox - CVE-2017-5073: Use after free in print preview - CVE-2017-5074: Use after free in Apps Bluetooth - CVE-2017-5075: Information leak in CSP reporting - CVE-2017-5086: Address spoofing in Omnibox - CVE-2017-5076: Address spoofing in Omnibox - CVE-2017-5077: Heap buffer overflow in Skia - CVE-2017-5078: Possible command injection in mailto handling - CVE-2017-5079: UI spoofing in Blink - CVE-2017-5080: Use after free in credit card autofill - CVE-2017-5081: Extension verification bypass - CVE-2017-5082: Insufficient hardening in credit card editor - CVE-2017-5083: UI spoofing in Blink - CVE-2017-5085: Inappropriate JavaScript execution on WebUI pages
    last seen2020-06-05
    modified2017-06-08
    plugin id100676
    published2017-06-08
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100676
    titleopenSUSE Security Update : chromium (openSUSE-2017-661)

Redhat

advisories
rhsa
idRHSA-2017:1399
rpms
  • chromium-browser-0:59.0.3071.86-1.el6_9
  • chromium-browser-debuginfo-0:59.0.3071.86-1.el6_9