Google Chrome up to 25.0.1364.41 Padding opus_packet_parse_impl numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic was found in Google Chrome up to 25.0.1364.41 (Web Browser). Affected by this vulnerability is the function opus_packet_parse_impl of the component Padding. The manipulation with an unknown input leads to a numeric error vulnerability. The CWE definition for the vulnerability is CWE-189. As an impact it is known to affect availability. The summary by CVE is:

Integer overflow in the padding implementation in the opus_packet_parse_impl function in src/opus_decoder.c in Opus before 1.0.2, as used in Google Chrome before 25.0.1364.97 on Windows and Linux and before 25.0.1364.99 on Mac OS X and other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a long packet.

The weakness was presented 02/23/2013 (Website). The advisory is shared at opus-codec.org. This vulnerability is known as CVE-2013-0899 since 01/07/2013. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are known, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 64859 (FreeBSD : chromium -- multiple vulnerabilities (dfd92cb2-7d48-11e2-ad48-00262d5ed8ee)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks.

Upgrading to version 25.0.1364.42 eliminates this vulnerability. The upgrade is hosted for download at chrome.google.com.

The vulnerability is also documented in the databases at X-Force (82295) and Tenable (64859). See 7790, 7791, 7792 and 7793 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 64859
Nessus Name: FreeBSD : chromium -- multiple vulnerabilities (dfd92cb2-7d48-11e2-ad48-00262d5ed8ee)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803314
OpenVAS Name: Google Chrome Multiple Vulnerabilities-01 March 2013 (Linux)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Chrome 25.0.1364.42

Timelineinfo

01/07/2013 🔍
02/21/2013 +45 days 🔍
02/23/2013 +2 days 🔍
02/23/2013 +0 days 🔍
03/05/2013 +10 days 🔍
03/24/2015 +749 days 🔍
12/29/2021 +2472 days 🔍

Sourcesinfo

Vendor: google.com
Product: google.com

Advisory: opus-codec.org
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-0899 (🔍)
OVAL: 🔍

X-Force: 82295
Vulnerability Center: 38639 - Google Chrome Before 25.0.1364.97 Opus Integer Overflow Allows Remote DoS via a Long Packet, Medium

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 12/29/2021 13:17
Changes: 03/24/2015 12:22 (68), 04/25/2017 11:34 (2), 12/29/2021 13:17 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!