Vulnerabilities > CVE-2019-13715 - Authentication Bypass by Spoofing vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
LOW
Availability impact
NONE
network
low complexity
google
opensuse
CWE-290
nessus

Summary

Insufficient validation of untrusted input in Omnibox in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

Vulnerable Configurations

Part Description Count
Application
Google
5246
Application
Opensuse
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Exploitation of Session Variables, Resource IDs and other Trusted Credentials
    Attacks on session IDs and resource IDs take advantage of the fact that some software accepts user input without verifying its authenticity. For example, a message queuing system that allows service requesters to post messages to its queue through an open channel (such as anonymous FTP), authorization is done through checking group or role membership contained in the posted message. However, there is no proof that the message itself, the information in the message (such group or role membership), or indeed the process that wrote the message to the queue are authentic and authorized to do so. Many server side processes are vulnerable to these attacks because the server to server communications have not been analyzed from a security perspective or the processes "trust" other systems because they are behind a firewall. In a similar way servers that use easy to guess or spoofable schemes for representing digital identity can also be vulnerable. Such systems frequently use schemes without cryptography and digital signatures (or with broken cryptography). Session IDs may be guessed due to insufficient randomness, poor protection (passed in the clear), lack of integrity (unsigned), or improperly correlation with access control policy enforcement points. Exposed configuration and properties files that contain system passwords, database connection strings, and such may also give an attacker an edge to identify these identifiers. The net result is that spoofing and impersonation is possible leading to an attacker's ability to break authentication, authorization, and audit controls on the system.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Creating a Rogue Certificate Authority Certificate
    An attacker exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The attacker specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The attacker then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the attacker which is signed with its private key. An attacker then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the attackers' second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the attacker is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the attacker and of course any certificates that it signs. So the attacker is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec) .
  • Web Services API Signature Forgery Leveraging Hash Function Extension Weakness
    When web services require callees to authenticate, they sometimes issue a token / secret to the caller that the caller is to use to sign their web service calls. In one such scheme the caller when constructing a request would concatenate all of the parameters passed to the web service with the provided authentication token and then generate a hash of the concatenated string (e.g., MD5, SHA1, etc.). That hash then forms the signature that is passed to the web service which is used on the server side to verify the origin authenticity and integrity of the message. There is a practical attack against an authentication scheme of this nature that makes use of the hash function extension / padding weakness. Leveraging this weakness, an attacker, who does not know the secret token, is able to modify the parameters passed to the web service by generating their own call and still generate a legitimate signature hash. For instance, consider the message to be passed to the web service is M (this message includes the parameters passed to the web service concatenated with the secret token / key bytes). The message M is hashed and that hash is passed to the web service and is used for authentication. The attacker does not know M, but can see Hash (M) and Length (M). The attacker can then compute Hash (M || Padding (M) II M') for any M'. The attacker does not know the entire message M, specifically the attacker does not know the secret bytes, but that does not matter. The attacker is still able to sign their own message M' and make the called web service verify the integrity of the message without an error. Because of the iterative design of the hash function, it is possible, from only the hash of a message and its length, to compute the hash of longer messages that start with the initial message and include the padding required for the initial message to reach a multiple of 512 bits. It is important to note that the attack not limited to MD5 and will work just as well with another hash function like SHA1.
  • Signature Spoof
    An attacker generates a message or datablock that causes the recipient to believe that the message or datablock was generated and cryptographically signed by an authoritative or reputable source, misleading a victim or victim operating system into performing malicious actions.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3759.NASL
    descriptionAn update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Chromium is an open source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 78.0.3904.70. Security Fix(es) : * chromium-browser: Use-after-free in media (CVE-2019-13699) * chromium-browser: Buffer overrun in Blink (CVE-2019-13700) * chromium-browser: URL spoof in navigation (CVE-2019-13701) * chromium-browser: Privilege elevation in Installer (CVE-2019-13702) * chromium-browser: URL bar spoofing (CVE-2019-13703) * chromium-browser: CSP bypass (CVE-2019-13704) * chromium-browser: Extension permission bypass (CVE-2019-13705) * chromium-browser: Out-of-bounds read in PDFium (CVE-2019-13706) * chromium-browser: File storage disclosure (CVE-2019-13707) * chromium-browser: HTTP authentication spoof (CVE-2019-13708) * chromium-browser: File download protection bypass (CVE-2019-13709) * chromium-browser: File download protection bypass (CVE-2019-13710) * chromium-browser: Cross-context information leak (CVE-2019-13711) * chromium-browser: Cross-origin data leak (CVE-2019-13713) * chromium-browser: CSS injection (CVE-2019-13714) * chromium-browser: Address bar spoofing (CVE-2019-13715) * chromium-browser: Service worker state error (CVE-2019-13716) * chromium-browser: Notification obscured (CVE-2019-13717) * chromium-browser: IDN spoof (CVE-2019-13718) * chromium-browser: Notification obscured (CVE-2019-13719) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-05-31
    modified2019-11-08
    plugin id130745
    published2019-11-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130745
    titleRHEL 6 : chromium-browser (RHSA-2019:3759)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_78_0_3904_70.NASL
    descriptionThe version of Google Chrome installed on the remote macOS host is prior to 78.0.3904.70. It is, therefore, affected by multiple vulnerabilities as referenced in the 2019_10_stable-channel-update-for-desktop_22 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id130274
    published2019-10-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130274
    titleGoogle Chrome < 78.0.3904.70 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2420.NASL
    descriptionThis update for chromium, re2 fixes the following issues : Chromium was updated to 78.0.3904.70 boo#1154806 : - CVE-2019-13699: Use-after-free in media - CVE-2019-13700: Buffer overrun in Blink - CVE-2019-13701: URL spoof in navigation - CVE-2019-13702: Privilege elevation in Installer - CVE-2019-13703: URL bar spoofing - CVE-2019-13704: CSP bypass - CVE-2019-13705: Extension permission bypass - CVE-2019-13706: Out-of-bounds read in PDFium - CVE-2019-13707: File storage disclosure - CVE-2019-13708: HTTP authentication spoof - CVE-2019-13709: File download protection bypass - CVE-2019-13710: File download protection bypass - CVE-2019-13711: Cross-context information leak - CVE-2019-15903: Buffer overflow in expat - CVE-2019-13713: Cross-origin data leak - CVE-2019-13714: CSS injection - CVE-2019-13715: Address bar spoofing - CVE-2019-13716: Service worker state error - CVE-2019-13717: Notification obscured - CVE-2019-13718: IDN spoof - CVE-2019-13719: Notification obscured - Various fixes from internal audits, fuzzing and other initiatives - Use internal resources for icon and appdata
    last seen2020-05-31
    modified2019-11-04
    plugin id130500
    published2019-11-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130500
    titleopenSUSE Security Update : chromium / re2 (openSUSE-2019-2420)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4562.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2019-5869 Zhe Jin discovered a use-after-free issue. - CVE-2019-5870 Guang Gong discovered a use-after-free issue. - CVE-2019-5871 A buffer overflow issue was discovered in the skia library. - CVE-2019-5872 Zhe Jin discovered a use-after-free issue. - CVE-2019-5874 James Lee discovered an issue with external Uniform Resource Identifiers. - CVE-2019-5875 Khalil Zhani discovered a URL spoofing issue. - CVE-2019-5876 Man Yue Mo discovered a use-after-free issue. - CVE-2019-5877 Guang Gong discovered an out-of-bounds read issue. - CVE-2019-5878 Guang Gong discovered an use-after-free issue in the v8 JavaScript library. - CVE-2019-5879 Jinseo Kim discover that extensions could read files on the local system. - CVE-2019-5880 Jun Kokatsu discovered a way to bypass the SameSite cookie feature. - CVE-2019-13659 Lnyas Zhang discovered a URL spoofing issue. - CVE-2019-13660 Wenxu Wu discovered a user interface error in full screen mode. - CVE-2019-13661 Wenxu Wu discovered a user interface spoofing issue in full screen mode. - CVE-2019-13662 David Erceg discovered a way to bypass the Content Security Policy. - CVE-2019-13663 Lnyas Zhang discovered a way to spoof Internationalized Domain Names. - CVE-2019-13664 Thomas Shadwell discovered a way to bypass the SameSite cookie feature. - CVE-2019-13665 Jun Kokatsu discovered a way to bypass the multiple file download protection feature. - CVE-2019-13666 Tom Van Goethem discovered an information leak. - CVE-2019-13667 Khalil Zhani discovered a URL spoofing issue. - CVE-2019-13668 David Erceg discovered an information leak. - CVE-2019-13669 Khalil Zhani discovered an authentication spoofing issue. - CVE-2019-13670 Guang Gong discovered a memory corruption issue in the v8 JavaScript library. - CVE-2019-13671 xisigr discovered a user interface error. - CVE-2019-13673 David Erceg discovered an information leak. - CVE-2019-13674 Khalil Zhani discovered a way to spoof Internationalized Domain Names. - CVE-2019-13675 Jun Kokatsu discovered a way to disable extensions. - CVE-2019-13676 Wenxu Wu discovered an error in a certificate warning. - CVE-2019-13677 Jun Kokatsu discovered an error in the chrome web store. - CVE-2019-13678 Ronni Skansing discovered a spoofing issue in the download dialog window. - CVE-2019-13679 Conrad Irwin discovered that user activation was not required for printing. - CVE-2019-13680 Thijs Alkamade discovered an IP address spoofing issue. - CVE-2019-13681 David Erceg discovered a way to bypass download restrictions. - CVE-2019-13682 Jun Kokatsu discovered a way to bypass the site isolation feature. - CVE-2019-13683 David Erceg discovered an information leak. - CVE-2019-13685 Khalil Zhani discovered a use-after-free issue. - CVE-2019-13686 Brendon discovered a use-after-free issue. - CVE-2019-13687 Man Yue Mo discovered a use-after-free issue. - CVE-2019-13688 Man Yue Mo discovered a use-after-free issue. - CVE-2019-13691 David Erceg discovered a user interface spoofing issue. - CVE-2019-13692 Jun Kokatsu discovered a way to bypass the Same Origin Policy. - CVE-2019-13693 Guang Gong discovered a use-after-free issue. - CVE-2019-13694 banananapenguin discovered a use-after-free issue. - CVE-2019-13695 Man Yue Mo discovered a use-after-free issue. - CVE-2019-13696 Guang Gong discovered a use-after-free issue in the v8 JavaScript library. - CVE-2019-13697 Luan Herrera discovered an information leak. - CVE-2019-13699 Man Yue Mo discovered a use-after-free issue. - CVE-2019-13700 Man Yue Mo discovered a buffer overflow issue. - CVE-2019-13701 David Erceg discovered a URL spoofing issue. - CVE-2019-13702 Phillip Langlois and Edward Torkington discovered a privilege escalation issue in the installer. - CVE-2019-13703 Khalil Zhani discovered a URL spoofing issue. - CVE-2019-13704 Jun Kokatsu discovered a way to bypass the Content Security Policy. - CVE-2019-13705 Luan Herrera discovered a way to bypass extension permissions. - CVE-2019-13706 pdknsk discovered an out-of-bounds read issue in the pdfium library. - CVE-2019-13707 Andrea Palazzo discovered an information leak. - CVE-2019-13708 Khalil Zhani discovered an authentication spoofing issue. - CVE-2019-13709 Zhong Zhaochen discovered a way to bypass download restrictions. - CVE-2019-13710 bernardo.mrod discovered a way to bypass download restrictions. - CVE-2019-13711 David Erceg discovered an information leak. - CVE-2019-13713 David Erceg discovered an information leak. - CVE-2019-13714 Jun Kokatsu discovered an issue with Cascading Style Sheets. - CVE-2019-13715 xisigr discovered a URL spoofing issue. - CVE-2019-13716 Barron Hagerman discovered an error in the service worker implementation. - CVE-2019-13717 xisigr discovered a user interface spoofing issue. - CVE-2019-13718 Khalil Zhani discovered a way to spoof Internationalized Domain Names. - CVE-2019-13719 Khalil Zhani discovered a user interface spoofing issue. - CVE-2019-13720 Anton Ivanov and Alexey Kulaev discovered a use-after-free issue. - CVE-2019-13721 banananapenguin discovered a use-after-free issue in the pdfium library.
    last seen2020-06-01
    modified2020-06-02
    plugin id130774
    published2019-11-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130774
    titleDebian DSA-4562-1 : chromium - security update
  • NASL familyWindows
    NASL idGOOGLE_CHROME_78_0_3904_70.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 78.0.3904.70. It is, therefore, affected by multiple vulnerabilities as referenced in the 2019_10_stable-channel-update-for-desktop_22 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id130275
    published2019-10-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130275
    titleGoogle Chrome < 78.0.3904.70 Multiple Vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201911-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201911-06 (Chromium, Google Chrome: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the CVE identifiers referenced below for details. Impact : Please review the referenced CVE identifiers for details. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id131266
    published2019-11-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131266
    titleGLSA-201911-06 : Chromium, Google Chrome: Multiple vulnerabilities

Redhat

rpms
  • chromium-browser-0:78.0.3904.70-1.el6_10
  • chromium-browser-debuginfo-0:78.0.3904.70-1.el6_10