Google Chrome 31.0.1650.63 Form Control FormAssociatedElement.cpp formRemovedFromTree resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability classified as critical was found in Google Chrome 31.0.1650.63 (Web Browser). This vulnerability affects the function FormAssociatedElement::formRemovedFromTree of the file html/FormAssociatedElement.cpp of the component Form Control Handler. The manipulation with an unknown input leads to a resource management vulnerability. The CWE definition for the vulnerability is CWE-399. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Use-after-free vulnerability in the FormAssociatedElement::formRemovedFromTree function in core/html/FormAssociatedElement.cpp in Blink, as used in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of the past names map of a FORM element.

The weakness was disclosed 12/11/2013 by Atte Kettunen (lpilorz) with OUSPG as 326854 (Website). The advisory is available at code.google.com. The public release has been coordinated in cooperation with the vendor. This vulnerability was named CVE-2013-6641 since 11/05/2013. The exploitation appears to be difficult. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 06/08/2021). It is expected to see the exploit prices for this product increasing in the near future.

It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 75257 (openSUSE Security Update : chromium (openSUSE-SU-2014:0243-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 122879 (Debian Security Update for chromium-browser (DSA 2862-1)).

Upgrading to version 32.0.1700.76 or 32.0.1700.77 eliminates this vulnerability. The upgrade is hosted for download at chrome.google.com. A possible mitigation has been published 2 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (90398) and Tenable (75257). The entries 11958, 11959, 11960 and 11961 are pretty similar.

Affected

  • Google Chrome 31.0.1650.63
  • WebKitGTK+ 2.2.3/2.3.3/2.3.4

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 75257
Nessus Name: openSUSE Security Update : chromium (openSUSE-SU-2014:0243-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 702862
OpenVAS Name: Debian Security Advisory DSA 2862-1 (chromium-browser - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Chrome 32.0.1700.76/32.0.1700.77

Timelineinfo

11/05/2013 🔍
12/11/2013 +36 days 🔍
01/14/2014 +34 days 🔍
01/14/2014 +0 days 🔍
01/14/2014 +0 days 🔍
01/16/2014 +2 days 🔍
01/16/2014 +0 days 🔍
01/19/2014 +3 days 🔍
06/13/2014 +145 days 🔍
06/08/2021 +2552 days 🔍

Sourcesinfo

Vendor: google.com
Product: google.com

Advisory: 326854
Researcher: Atte Kettunen (lpilorz)
Organization: OUSPG
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2013-6641 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 90398
Vulnerability Center: 43006 - Google Chrome for Windows, Linux and MacOS X Remote DoS and Code Execution Vulnerability Related to FORM Elements, High
SecurityFocus: 64805 - Google Chrome Prior to 32.0.1700.76 Multiple Security Vulnerabilities
OSVDB: 101988

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 01/16/2014 11:59
Updated: 06/08/2021 10:34
Changes: 01/16/2014 11:59 (90), 05/19/2017 11:02 (5), 06/08/2021 10:34 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!