Google Chrome OS up to 33.0.1750.149 GPU Driver memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability was found in Google Chrome OS up to 33.0.1750.149 (Web Browser) and classified as critical. Affected by this issue is an unknown code of the component GPU Driver. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The GPU driver in the kernel in Google Chrome OS before 33.0.1750.152 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via unknown vectors.

The weakness was disclosed 03/14/2014 by Pinkie Pie as Stable Channel Update for Chrome OS, March 2014 as confirmed changelog entry (Blog). The advisory is shared for download at googlechromereleases.blogspot.com. This vulnerability is handled as CVE-2014-1711 since 01/29/2014. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 05/23/2017). It is expected to see the exploit prices for this product increasing in the near future.

Upgrading to version 33.0.1750.152 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (91808). The entries 12628, 12629, 12630 and 12631 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Chrome OS 33.0.1750.152

Timelineinfo

01/29/2014 🔍
03/14/2014 +44 days 🔍
03/14/2014 +0 days 🔍
03/14/2014 +0 days 🔍
03/16/2014 +2 days 🔍
03/16/2014 +0 days 🔍
03/18/2014 +2 days 🔍
03/18/2014 +0 days 🔍
05/23/2017 +1162 days 🔍

Sourcesinfo

Vendor: google.com

Advisory: Stable Channel Update for Chrome OS, March 2014
Researcher: Pinkie Pie
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-1711 (🔍)
X-Force: 91808 - Google Chrome OS GPU driver code execution, Medium Risk
Vulnerability Center: 43655 - Google Chrome OS <33.0.1750.152 Remote DoS and Code Execution due to Out-of-Bounds Write in GPU Driver, High
SecurityFocus: 66253 - Google Chrome OS Prior to 33.0.1750.152 Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/18/2014 09:25
Updated: 05/23/2017 08:48
Changes: 03/18/2014 09:25 (67), 05/23/2017 08:48 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!