Google Chrome 21.0.1180.89 on Windows memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in Google Chrome 21.0.1180.89 on Windows (Web Browser). It has been declared as critical. This vulnerability affects an unknown code block. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

The kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, Windows Server 2012, and Windows RT, as used by Google Chrome before 22.0.1229.79 and other programs, do not properly handle objects in memory, which allows remote attackers to execute arbitrary code via a crafted TrueType font file, aka "Windows Font Parsing Vulnerability" or "TrueType Font Parsing Vulnerability."

The weakness was published 09/25/2012 by Eetu Loudemaa and Joni Vähämäki with Documill as 2012-2897 as confirmed posting (MITRE CVE). The advisory is available at cve.mitre.org. The public release has been coordinated with the vendor. This vulnerability was named CVE-2012-2897 since 05/19/2012. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are unknown but a private exploit is available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 802975 , which helps to determine the existence of the flaw in a target environment. The commercial vulnerability scanner Qualys is able to test this issue with plugin 90843 (Microsoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerability (MS12-075)).

Upgrading to version 22.0.1229.79 eliminates this vulnerability. The upgrade is hosted for download at chrome.google.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12671.

The vulnerability is also documented in the databases at X-Force (78822) and Tenable (802975). Similar entries are available at 6551, 6552, 6553 and 6554.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 802975
Nessus File: 🔍
Nessus Risk: 🔍

OpenVAS ID: 802975
OpenVAS Name: Google Chrome Windows Kernel Memory Corruption Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Chrome 22.0.1229.79
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

05/19/2012 🔍
09/25/2012 +129 days 🔍
09/25/2012 +0 days 🔍
09/25/2012 +0 days 🔍
09/26/2012 +1 days 🔍
09/26/2012 +0 days 🔍
09/28/2012 +2 days 🔍
10/01/2012 +3 days 🔍
10/25/2012 +24 days 🔍
11/13/2012 +19 days 🔍
04/20/2017 +1619 days 🔍

Sourcesinfo

Vendor: google.com
Product: google.com

Advisory: 2012-2897
Researcher: Eetu Loudemaa, Joni Vähämäki
Organization: Documill
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-2897 (🔍)
OVAL: 🔍

X-Force: 78822
SecurityTracker: 1027750 - Windows Kernel Multiple Bugs Let Remote Users Execute Arbitrary Code and Local Users Obtain Elevated Privileges
Vulnerability Center: 36830 - [MS12-075] Microsoft Windows Remote Code Execution - CVE-2012-2897, Critical
Secunia: 50759 - Google Chrome Multiple Vulnerabilities, Highly Critical
OSVDB: 85749

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 10/01/2012 13:44
Updated: 04/20/2017 13:39
Changes: 10/01/2012 13:44 (88), 04/20/2017 13:39 (7)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!