Vulnerabilities > CVE-2019-13697 - Information Exposure Through an Error Message vulnerability in Google Chrome

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
google
CWE-209
nessus

Summary

Insufficient policy enforcement in performance APIs in Google Chrome prior to 77.0.3865.120 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

Vulnerable Configurations

Part Description Count
Application
Google
5046

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Fuzzing for garnering J2EE/.NET-based stack traces, for application mapping
    An attacker sends random, malformed, or otherwise unexpected messages to a target application and observes any stack traces produced by error messages. Fuzzing techniques involve sending random or malformed messages to a target and monitoring the target's response. The attacker does not initially know how a target will respond to individual messages but by attempting a large number of message variants they may find a variant that trigger's desired behavior. In this attack, the purpose of the fuzzing is to cause the targeted application to return an error including a stack trace, although fuzzing a target can also sometimes cause the target to enter an unstable state, causing a crash. The stack trace enumerates the chain of methods that led up to the point where the error was encountered. This can not only reveal the names of the methods (some of which may have known weaknesses) but possibly also the location of class files and libraries as well as parameter values. In some cases, the stack trace might even disclose sensitive configuration or user information.
  • Fuzzing and observing application log data/errors for application mapping
    An attacker sends random, malformed, or otherwise unexpected messages to a target application and observes the application's log or error messages returned. Fuzzing techniques involve sending random or malformed messages to a target and monitoring the target's response. The attacker does not initially know how a target will respond to individual messages but by attempting a large number of message variants they may find a variant that trigger's desired behavior. In this attack, the purpose of the fuzzing is to observe the application's log and error messages, although fuzzing a target can also sometimes cause the target to enter an unstable state, causing a crash. By observing logs and error messages, the attacker can learn details about the configuration of the target application and might be able to cause the target to disclose sensitive information.
  • Padding Oracle Crypto Attack
    An attacker is able to efficiently decrypt data without knowing the decryption key if a target system leaks data on whether or not a padding error happened while decrypting the ciphertext. A target system that leaks this type of information becomes the padding oracle and an attacker is able to make use of that oracle to efficiently decrypt data without knowing the decryption key by issuing on average 128*b calls to the padding oracle (where b is the number of bytes in the ciphertext block). In addition to performing decryption, an attacker is also able to produce valid ciphertexts (i.e., perform encryption) by using the padding oracle, all without knowing the encryption key. Any cryptosystem can be vulnerable to padding oracle attacks if the encrypted messages are not authenticated to ensure their validity prior to decryption, and then the information about padding error is leaked to the attacker. This attack technique may be used, for instance, to break CAPTCHA systems or decrypt/modify state information stored in client side objects (e.g., hidden fields or cookies). This attack technique is a side-channel attack on the cryptosystem that uses a data leak from an improperly implemented decryption routine to completely subvert the cryptosystem. The one bit of information that tells the attacker whether a padding error during decryption has occurred, in whatever form it comes, is sufficient for the attacker to break the cryptosystem. That bit of information can come in a form of an explicit error message about a padding error, a returned blank page, or even the server taking longer to respond (a timing attack). This attack can be launched cross domain where an attacker is able to use cross-domain information leaks to get the bits of information from the padding oracle from a target system / service with which the victim is communicating. To do so an attacker sends a request containing ciphertext to the target system. Due to the browser's same origin policy, the attacker is not able to see the response directly, but can use cross-domain information leak techniques to still get the information needed (i.e., information on whether or not a padding error has occurred). For instance, this can be done using "img" tag plus the onerror()/onload() events. The attacker's JavaScript can make web browsers to load an image on the target site, and know if the image is loaded or not. This is 1-bit information needed for the padding oracle attack to work: if the image is loaded, then it is valid padding, otherwise it is not.
  • Probe Application Error Reporting
    An Attacker, aware of an application's location (and possibly authorized to use the application) can probe the application's structure and evaluate its robustness by probing its error conditions (not unlike one would during a 'fuzz' test, but more purposefully here) in order to support attacks such as blind SQL injection, or for the more general task of mapping the application to mount another subsequent attack.
  • Blind SQL Injection
    Blind SQL Injection results from an insufficient mitigation for SQL Injection. Although suppressing database error messages are considered best practice, the suppression alone is not sufficient to prevent SQL Injection. Blind SQL Injection is a form of SQL Injection that overcomes the lack of error messages. Without the error messages that facilitate SQL Injection, the attacker constructs input strings that probe the target through simple Boolean SQL expressions. The attacker can determine if the syntax and structure of the injection was successful based on whether the query was executed or not. Applied iteratively, the attacker determines how and where the target is vulnerable to SQL Injection. For example, an attacker may try entering something like "username' AND 1=1; --" in an input field. If the result is the same as when the attacker entered "username" in the field, then the attacker knows that the application is vulnerable to SQL Injection. The attacker can then ask yes/no questions from the database server to extract information from it. For example, the attacker can extract table names from a database using the following types of queries: If the above query executes properly, then the attacker knows that the first character in a table name in the database is a letter between m and z. If it doesn't, then the attacker knows that the character must be between a and l (assuming of course that table names only contain alphabetic characters). By performing a binary search on all character positions, the attacker can determine all table names in the database. Subsequently, the attacker may execute an actual attack and send something like:

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2312.NASL
    descriptionThis update for chromium fixes the following issues : 	 - Update to 77.0.3865.120 (boo#1153660) : - CVE-2019-13693: Fixed a use-after-free in IndexedDB - CVE-2019-13694: Fixed a use-after-free in WebRTC - CVE-2019-13695: Fixed a use-after-free in audio - CVE-2019-13696: Fixed a use-after-free in V8 - CVE-2019-13697: Fixed a cross-origin size leak. - Fixed an issue with the video playback on Intel Kaby Lake and later (boo#1146219).
    last seen2020-05-31
    modified2019-10-14
    plugin id129843
    published2019-10-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129843
    titleopenSUSE Security Update : chromium (openSUSE-2019-2312)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2311.NASL
    descriptionThis update for chromium fixes the following issues : - Update to 77.0.3865.120 (boo#1153660) : - CVE-2019-13693: Fixed a use-after-free in IndexedDB - CVE-2019-13694: Fixed a use-after-free in WebRTC - CVE-2019-13695: Fixed a use-after-free in audio - CVE-2019-13696: Fixed a use-after-free in V8 - CVE-2019-13697: Fixed a cross-origin size leak. - Fixed an issue with the video playback on Intel Kaby Lake and later (boo#1146219).
    last seen2020-05-31
    modified2019-10-14
    plugin id129842
    published2019-10-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129842
    titleopenSUSE Security Update : chromium (openSUSE-2019-2311)
  • NASL familyWindows
    NASL idGOOGLE_CHROME_77_0_3865_120.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 77.0.3865.120. It is, therefore, affected by multiple vulnerabilities as referenced in the 2019_10_stable-channel-update-for-desktop advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id129848
    published2019-10-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129848
    titleGoogle Chrome < 77.0.3865.120 Multiple Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_77_0_3865_120.NASL
    descriptionThe version of Google Chrome installed on the remote macOS host is prior to 77.0.3865.120. It is, therefore, affected by multiple vulnerabilities as referenced in the 2019_10_stable-channel-update-for-desktop advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id129847
    published2019-10-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129847
    titleGoogle Chrome < 77.0.3865.120 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3211.NASL
    descriptionAn update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Chromium is an open source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 77.0.3865.120. Security Fix(es) : * chromium-browser: Use-after-free in media (CVE-2019-5870) * chromium-browser: Heap overflow in Skia (CVE-2019-5871) * chromium-browser: Use-after-free in Mojo (CVE-2019-5872) * chromium-browser: External URIs may trigger other browsers (CVE-2019-5874) * chromium-browser: URL bar spoof via download redirect (CVE-2019-5875) * chromium-browser: Use-after-free in media (CVE-2019-5876) * chromium-browser: Out-of-bounds access in V8 (CVE-2019-5877) * chromium-browser: Use-after-free in V8 (CVE-2019-5878) * chromium-browser: Use-after-free in offline pages (CVE-2019-13686) * chromium-browser: Use-after-free in media (CVE-2019-13688) * chromium-browser: Omnibox spoof (CVE-2019-13691) * chromium-browser: SOP bypass (CVE-2019-13692) * chromium-browser: Use-after-free in IndexedDB (CVE-2019-13693) * chromium-browser: Use-after-free in WebRTC (CVE-2019-13694) * chromium-browser: Use-after-free in audio (CVE-2019-13695) * chromium-browser: Use-after-free in V8 (CVE-2019-13696) * chromium-browser: Cross-origin size leak (CVE-2019-13697) * chromium-browser: Extensions can read some local files (CVE-2019-5879) * chromium-browser: SameSite cookie bypass (CVE-2019-5880) * chromium-browser: Arbitrary read in SwiftShader (CVE-2019-5881) * chromium-browser: URL spoof (CVE-2019-13659) * chromium-browser: Full screen notification overlap (CVE-2019-13660) * chromium-browser: Full screen notification spoof (CVE-2019-13661) * chromium-browser: CSP bypass (CVE-2019-13662) * chromium-browser: IDN spoof (CVE-2019-13663) * chromium-browser: CSRF bypass (CVE-2019-13664) * chromium-browser: Multiple file download protection bypass (CVE-2019-13665) * chromium-browser: Side channel using storage size estimate (CVE-2019-13666) * chromium-browser: URI bar spoof when using external app URIs (CVE-2019-13667) * chromium-browser: Global window leak via console (CVE-2019-13668) * chromium-browser: HTTP authentication spoof (CVE-2019-13669) * chromium-browser: V8 memory corruption in regex (CVE-2019-13670) * chromium-browser: Dialog box fails to show origin (CVE-2019-13671) * chromium-browser: Cross-origin information leak using devtools (CVE-2019-13673) * chromium-browser: IDN spoofing (CVE-2019-13674) * chromium-browser: Extensions can be disabled by trailing slash (CVE-2019-13675) * chromium-browser: Google URI shown for certificate warning (CVE-2019-13676) * chromium-browser: Chrome web store origin needs to be isolated (CVE-2019-13677) * chromium-browser: Download dialog spoofing (CVE-2019-13678) * chromium-browser: User gesture needed for printing (CVE-2019-13679) * chromium-browser: IP address spoofing to servers (CVE-2019-13680) * chromium-browser: Bypass on download restrictions (CVE-2019-13681) * chromium-browser: Site isolation bypass (CVE-2019-13682) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-05-31
    modified2019-10-30
    plugin id130372
    published2019-10-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130372
    titleRHEL 6 : chromium-browser (RHSA-2019:3211)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4562.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2019-5869 Zhe Jin discovered a use-after-free issue. - CVE-2019-5870 Guang Gong discovered a use-after-free issue. - CVE-2019-5871 A buffer overflow issue was discovered in the skia library. - CVE-2019-5872 Zhe Jin discovered a use-after-free issue. - CVE-2019-5874 James Lee discovered an issue with external Uniform Resource Identifiers. - CVE-2019-5875 Khalil Zhani discovered a URL spoofing issue. - CVE-2019-5876 Man Yue Mo discovered a use-after-free issue. - CVE-2019-5877 Guang Gong discovered an out-of-bounds read issue. - CVE-2019-5878 Guang Gong discovered an use-after-free issue in the v8 JavaScript library. - CVE-2019-5879 Jinseo Kim discover that extensions could read files on the local system. - CVE-2019-5880 Jun Kokatsu discovered a way to bypass the SameSite cookie feature. - CVE-2019-13659 Lnyas Zhang discovered a URL spoofing issue. - CVE-2019-13660 Wenxu Wu discovered a user interface error in full screen mode. - CVE-2019-13661 Wenxu Wu discovered a user interface spoofing issue in full screen mode. - CVE-2019-13662 David Erceg discovered a way to bypass the Content Security Policy. - CVE-2019-13663 Lnyas Zhang discovered a way to spoof Internationalized Domain Names. - CVE-2019-13664 Thomas Shadwell discovered a way to bypass the SameSite cookie feature. - CVE-2019-13665 Jun Kokatsu discovered a way to bypass the multiple file download protection feature. - CVE-2019-13666 Tom Van Goethem discovered an information leak. - CVE-2019-13667 Khalil Zhani discovered a URL spoofing issue. - CVE-2019-13668 David Erceg discovered an information leak. - CVE-2019-13669 Khalil Zhani discovered an authentication spoofing issue. - CVE-2019-13670 Guang Gong discovered a memory corruption issue in the v8 JavaScript library. - CVE-2019-13671 xisigr discovered a user interface error. - CVE-2019-13673 David Erceg discovered an information leak. - CVE-2019-13674 Khalil Zhani discovered a way to spoof Internationalized Domain Names. - CVE-2019-13675 Jun Kokatsu discovered a way to disable extensions. - CVE-2019-13676 Wenxu Wu discovered an error in a certificate warning. - CVE-2019-13677 Jun Kokatsu discovered an error in the chrome web store. - CVE-2019-13678 Ronni Skansing discovered a spoofing issue in the download dialog window. - CVE-2019-13679 Conrad Irwin discovered that user activation was not required for printing. - CVE-2019-13680 Thijs Alkamade discovered an IP address spoofing issue. - CVE-2019-13681 David Erceg discovered a way to bypass download restrictions. - CVE-2019-13682 Jun Kokatsu discovered a way to bypass the site isolation feature. - CVE-2019-13683 David Erceg discovered an information leak. - CVE-2019-13685 Khalil Zhani discovered a use-after-free issue. - CVE-2019-13686 Brendon discovered a use-after-free issue. - CVE-2019-13687 Man Yue Mo discovered a use-after-free issue. - CVE-2019-13688 Man Yue Mo discovered a use-after-free issue. - CVE-2019-13691 David Erceg discovered a user interface spoofing issue. - CVE-2019-13692 Jun Kokatsu discovered a way to bypass the Same Origin Policy. - CVE-2019-13693 Guang Gong discovered a use-after-free issue. - CVE-2019-13694 banananapenguin discovered a use-after-free issue. - CVE-2019-13695 Man Yue Mo discovered a use-after-free issue. - CVE-2019-13696 Guang Gong discovered a use-after-free issue in the v8 JavaScript library. - CVE-2019-13697 Luan Herrera discovered an information leak. - CVE-2019-13699 Man Yue Mo discovered a use-after-free issue. - CVE-2019-13700 Man Yue Mo discovered a buffer overflow issue. - CVE-2019-13701 David Erceg discovered a URL spoofing issue. - CVE-2019-13702 Phillip Langlois and Edward Torkington discovered a privilege escalation issue in the installer. - CVE-2019-13703 Khalil Zhani discovered a URL spoofing issue. - CVE-2019-13704 Jun Kokatsu discovered a way to bypass the Content Security Policy. - CVE-2019-13705 Luan Herrera discovered a way to bypass extension permissions. - CVE-2019-13706 pdknsk discovered an out-of-bounds read issue in the pdfium library. - CVE-2019-13707 Andrea Palazzo discovered an information leak. - CVE-2019-13708 Khalil Zhani discovered an authentication spoofing issue. - CVE-2019-13709 Zhong Zhaochen discovered a way to bypass download restrictions. - CVE-2019-13710 bernardo.mrod discovered a way to bypass download restrictions. - CVE-2019-13711 David Erceg discovered an information leak. - CVE-2019-13713 David Erceg discovered an information leak. - CVE-2019-13714 Jun Kokatsu discovered an issue with Cascading Style Sheets. - CVE-2019-13715 xisigr discovered a URL spoofing issue. - CVE-2019-13716 Barron Hagerman discovered an error in the service worker implementation. - CVE-2019-13717 xisigr discovered a user interface spoofing issue. - CVE-2019-13718 Khalil Zhani discovered a way to spoof Internationalized Domain Names. - CVE-2019-13719 Khalil Zhani discovered a user interface spoofing issue. - CVE-2019-13720 Anton Ivanov and Alexey Kulaev discovered a use-after-free issue. - CVE-2019-13721 banananapenguin discovered a use-after-free issue in the pdfium library.
    last seen2020-06-01
    modified2020-06-02
    plugin id130774
    published2019-11-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130774
    titleDebian DSA-4562-1 : chromium - security update
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201911-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201911-06 (Chromium, Google Chrome: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the CVE identifiers referenced below for details. Impact : Please review the referenced CVE identifiers for details. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id131266
    published2019-11-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131266
    titleGLSA-201911-06 : Chromium, Google Chrome: Multiple vulnerabilities

Redhat

rpms
  • chromium-browser-0:77.0.3865.120-2.el6_10
  • chromium-browser-debuginfo-0:77.0.3865.120-2.el6_10