ID CVE-2013-0893 Type cve Reporter cve@mitre.org Modified 2018-10-30T16:27:00
Description
Race condition in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to media.
{"freebsd": [{"lastseen": "2016-09-26T17:24:32", "bulletinFamily": "unix", "description": "\nGoogle Chrome Releases reports:\n\n[172243] High CVE-2013-0879: Memory corruption with web audio\n\t node. Credit to Atte Kettunen of OUSPG.\n[171951] High CVE-2013-0880: Use-after-free in database handling.\n\t Credit to Chamal de Silva.\n[167069] Medium CVE-2013-0881: Bad read in Matroska handling.\n\t Credit to Atte Kettunen of OUSPG.\n[165432] High CVE-2013-0882: Bad memory access with excessive SVG\n\t parameters. Credit to Renata Hodovan.\n[142169] Medium CVE-2013-0883: Bad read in Skia. Credit to Atte\n\t Kettunen of OUSPG.\n[172984] Low CVE-2013-0884: Inappropriate load of NaCl. Credit to\n\t Google Chrome Security Team (Chris Evans).\n[172369] Medium CVE-2013-0885: Too many API permissions granted to\n\t web store.\n[171065] [170836] Low CVE-2013-0887: Developer tools process has\n\t too many permissions and places too much trust in the connected\n\t server.\n[170666] Medium CVE-2013-0888: Out-of-bounds read in Skia. Credit\n\t to Google Chrome Security Team (Inferno).\n[170569] Low CVE-2013-0889: Tighten user gesture check for\n\t dangerous file downloads.\n[169973] [169966] High CVE-2013-0890: Memory safety issues across\n\t the IPC layer. Credit to Google Chrome Security Team (Chris\n\t Evans).\n[169685] High CVE-2013-0891: Integer overflow in blob handling.\n\t Credit to Google Chrome Security Team (J\u00c3\u00bcri Aedla).\n[169295] [168710] [166493] [165836] [165747] [164958] [164946]\n\t Medium CVE-2013-0892: Lower severity issues across the IPC layer.\n\t Credit to Google Chrome Security Team (Chris Evans).\n[168570] Medium CVE-2013-0893: Race condition in media handling.\n\t Credit to Andrew Scherkus of the Chromium development community.\n[168473] High CVE-2013-0894: Buffer overflow in vorbis decoding.\n\t Credit to Google Chrome Security Team (Inferno).\n[Linux / Mac] [167840] High CVE-2013-0895: Incorrect path handling\n\t in file copying. Credit to Google Chrome Security Team (J\u00c3\u00bcri\n\t Aedla).\n[166708] High CVE-2013-0896: Memory management issues in plug-in\n\t message handling. Credit to Google Chrome Security Team (Cris\n\t Neckar).\n[165537] Low CVE-2013-0897: Off-by-one read in PDF. Credit to\n\t Mateusz Jurczyk, with contributions by Gynvael Coldwind, both from\n\t Google Security Team.\n[164643] High CVE-2013-0898: Use-after-free in URL handling.\n\t Credit to Alexander Potapenko of the Chromium development\n\t community.\n[160480] Low CVE-2013-0899: Integer overflow in Opus handling.\n\t Credit to Google Chrome Security Team (J\u00c3\u00bcri Aedla).\n[152442] Medium CVE-2013-0900: Race condition in ICU. Credit to\n\t Google Chrome Security Team (Inferno).\n\n", "modified": "2013-02-21T00:00:00", "published": "2013-02-21T00:00:00", "href": "https://vuxml.freebsd.org/freebsd/dfd92cb2-7d48-11e2-ad48-00262d5ed8ee.html", "id": "DFD92CB2-7D48-11E2-AD48-00262D5ED8EE", "title": "chromium -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "openvas": [{"lastseen": "2019-07-19T22:15:28", "bulletinFamily": "scanner", "description": "This host is installed with Google Chrome and is prone to multiple\n vulnerabilities.", "modified": "2019-07-17T00:00:00", "published": "2013-03-01T00:00:00", "id": "OPENVAS:1361412562310803313", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803313", "title": "Google Chrome Multiple Vulnerabilities-01 March 2013 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Google Chrome Multiple Vulnerabilities-01 March 2013 (Windows)\n#\n# Authors:\n# Arun Kallavi <karun@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.803313\");\n script_version(\"2019-07-17T08:15:16+0000\");\n script_cve_id(\"CVE-2013-0879\", \"CVE-2013-0880\", \"CVE-2013-0881\", \"CVE-2013-0882\",\n \"CVE-2013-0883\", \"CVE-2013-0884\", \"CVE-2013-0885\", \"CVE-2013-0887\",\n \"CVE-2013-0888\", \"CVE-2013-0889\", \"CVE-2013-0890\", \"CVE-2013-0891\",\n \"CVE-2013-0892\", \"CVE-2013-0893\", \"CVE-2013-0894\", \"CVE-2013-0896\",\n \"CVE-2013-0897\", \"CVE-2013-0898\", \"CVE-2013-0899\", \"CVE-2013-0900\",\n \"CVE-2013-2268\");\n script_bugtraq_id(58101);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-07-17 08:15:16 +0000 (Wed, 17 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2013-03-01 10:00:20 +0530 (Fri, 01 Mar 2013)\");\n script_name(\"Google Chrome Multiple Vulnerabilities-01 March 2013 (Windows)\");\n script_xref(name:\"URL\", value:\"http://en.securitylab.ru/nvd/438026.php\");\n script_xref(name:\"URL\", value:\"http://www.securelist.com/en/advisories/52320\");\n script_xref(name:\"URL\", value:\"http://www.dhses.ny.gov/ocs/advisories/2013/2013-021.cfm\");\n script_xref(name:\"URL\", value:\"http://googlechromereleases.blogspot.in/2013/02/stable-channel-update_21.html\");\n\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"General\");\n script_dependencies(\"gb_google_chrome_detect_portable_win.nasl\");\n script_mandatory_keys(\"GoogleChrome/Win/Ver\");\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers to execute arbitrary code in\n the context of the browser, bypass security restrictions, cause\n denial-of-service condition or possibly have unspecified other impact.\");\n script_tag(name:\"affected\", value:\"Google Chrome versions prior to 25.0.1364.97 on Windows\");\n script_tag(name:\"insight\", value:\"For more details about the vulnerabilities refer the reference section.\");\n script_tag(name:\"solution\", value:\"Upgrade to the Google Chrome 25.0.1364.97 or later.\");\n script_tag(name:\"summary\", value:\"This host is installed with Google Chrome and is prone to multiple\n vulnerabilities.\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\nchromeVer = get_kb_item(\"GoogleChrome/Win/Ver\");\nif(!chromeVer){\n exit(0);\n}\n\nif(version_is_less(version:chromeVer, test_version:\"25.0.1364.97\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-02T21:11:11", "bulletinFamily": "scanner", "description": "This host is installed with Google Chrome and is prone to multiple\n vulnerabilities.", "modified": "2017-05-05T00:00:00", "published": "2013-03-01T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=803313", "id": "OPENVAS:803313", "title": "Google Chrome Multiple Vulnerabilities-01 March 2013 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_google_chrome_mult_vuln01_mar13_win.nasl 6074 2017-05-05 09:03:14Z teissa $\n#\n# Google Chrome Multiple Vulnerabilities-01 March 2013 (Windows)\n#\n# Authors:\n# Arun Kallavi <karun@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation will allow attackers to execute arbitrary code in\n the context of the browser, bypass security restrictions, cause\n denial-of-service condition or possibly have unspecified other impact.\n Impact Level: System/Application\";\n\ntag_affected = \"Google Chrome versions prior to 25.0.1364.97 on Windows\";\ntag_insight = \"For more details about the vulnerabilities refer the reference section.\";\ntag_solution = \"Upgrade to the Google Chrome 25.0.1364.97 or later,\n For updates refer to http://www.google.com/chrome\";\ntag_summary = \"This host is installed with Google Chrome and is prone to multiple\n vulnerabilities.\";\n\nif(description)\n{\n script_id(803313);\n script_version(\"$Revision: 6074 $\");\n script_cve_id(\"CVE-2013-0879\",\"CVE-2013-0880\",\"CVE-2013-0881\",\"CVE-2013-0882\",\n \"CVE-2013-0883\",\"CVE-2013-0884\",\"CVE-2013-0885\",\"CVE-2013-0887\",\n \"CVE-2013-0888\",\"CVE-2013-0889\",\"CVE-2013-0890\",\"CVE-2013-0891\",\n \"CVE-2013-0892\",\"CVE-2013-0893\",\"CVE-2013-0894\",\"CVE-2013-0896\",\n \"CVE-2013-0897\",\"CVE-2013-0898\",\"CVE-2013-0899\",\"CVE-2013-0900\",\n \"CVE-2013-2268\");\n script_bugtraq_id(58101);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-05-05 11:03:14 +0200 (Fri, 05 May 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-03-01 10:00:20 +0530 (Fri, 01 Mar 2013)\");\n script_name(\"Google Chrome Multiple Vulnerabilities-01 March 2013 (Windows)\");\n script_xref(name : \"URL\" , value : \"http://en.securitylab.ru/nvd/438026.php\");\n script_xref(name : \"URL\" , value : \"http://www.securelist.com/en/advisories/52320\");\n script_xref(name : \"URL\" , value : \"http://www.dhses.ny.gov/ocs/advisories/2013/2013-021.cfm\");\n script_xref(name : \"URL\" , value : \"http://googlechromereleases.blogspot.in/2013/02/stable-channel-update_21.html\");\n\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"General\");\n script_dependencies(\"gb_google_chrome_detect_win.nasl\");\n script_mandatory_keys(\"GoogleChrome/Win/Ver\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\n## Variable Initialization\nchromeVer = \"\";\n\n## Get the version from KB\nchromeVer = get_kb_item(\"GoogleChrome/Win/Ver\");\nif(!chromeVer){\n exit(0);\n}\n\n## Check for Google Chrome Versions prior to 25.0.1364.97\nif(version_is_less(version:chromeVer, test_version:\"25.0.1364.97\")){\n security_message(0);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:11:12", "bulletinFamily": "scanner", "description": "This host is installed with Google Chrome and is prone to multiple\n vulnerabilities.", "modified": "2017-05-05T00:00:00", "published": "2013-03-01T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=803314", "id": "OPENVAS:803314", "title": "Google Chrome Multiple Vulnerabilities-01 March 2013 (Linux)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_google_chrome_mult_vuln01_mar13_lin.nasl 6074 2017-05-05 09:03:14Z teissa $\n#\n# Google Chrome Multiple Vulnerabilities-01 March 2013 (Linux)\n#\n# Authors:\n# Arun Kallavi <karun@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation will allow attackers to execute arbitrary code in\n the context of the browser, bypass security restrictions, cause\n denial-of-service condition or possibly have unspecified other impact.\n Impact Level: System/Application\";\n\ntag_affected = \"Google Chrome versions prior to 25.0.1364.97 on linux\";\ntag_insight = \"For more details about the vulnerabilities refer the reference section.\";\ntag_solution = \"Upgrade to the Google Chrome 25.0.1364.97 or later,\n For updates refer to http://www.google.com/chrome\";\ntag_summary = \"This host is installed with Google Chrome and is prone to multiple\n vulnerabilities.\";\n\nif(description)\n{\n script_id(803314);\n script_version(\"$Revision: 6074 $\");\n script_cve_id(\"CVE-2013-0879\",\"CVE-2013-0880\",\"CVE-2013-0881\",\"CVE-2013-0882\",\n \"CVE-2013-0883\",\"CVE-2013-0884\",\"CVE-2013-0885\",\"CVE-2013-0887\",\n \"CVE-2013-0888\",\"CVE-2013-0889\",\"CVE-2013-0890\",\"CVE-2013-0891\",\n \"CVE-2013-0892\",\"CVE-2013-0893\",\"CVE-2013-0894\",\"CVE-2013-0895\",\n \"CVE-2013-0896\",\"CVE-2013-0897\",\"CVE-2013-0898\",\"CVE-2013-0899\",\n \"CVE-2013-0900\",\"CVE-2013-2268\");\n script_bugtraq_id(58101);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-05-05 11:03:14 +0200 (Fri, 05 May 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-03-01 10:16:26 +0530 (Fri, 01 Mar 2013)\");\n script_name(\"Google Chrome Multiple Vulnerabilities-01 March 2013 (Linux)\");\n script_xref(name : \"URL\" , value : \"http://en.securitylab.ru/nvd/438026.php\");\n script_xref(name : \"URL\" , value : \"http://www.securelist.com/en/advisories/52320\");\n script_xref(name : \"URL\" , value : \"http://www.dhses.ny.gov/ocs/advisories/2013/2013-021.cfm\");\n script_xref(name : \"URL\" , value : \"http://googlechromereleases.blogspot.in/2013/02/stable-channel-update_21.html\");\n\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"General\");\n script_dependencies(\"gb_google_chrome_detect_lin.nasl\", \"ssh_authorization_init.nasl\");\n script_mandatory_keys(\"Google-Chrome/Linux/Ver\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\n## Variable Initialization\nchromeVer = \"\";\n\n## Get the version from KB\nchromeVer = get_kb_item(\"Google-Chrome/Linux/Ver\");\nif(!chromeVer){\n exit(0);\n}\n\n## Check for Google Chrome Versions prior to 25.0.1364.97\nif(version_is_less(version:chromeVer, test_version:\"25.0.1364.97\")){\n security_message(0);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:11:15", "bulletinFamily": "scanner", "description": "This host is installed with Google Chrome and is prone to multiple\n vulnerabilities.", "modified": "2017-05-15T00:00:00", "published": "2013-03-01T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=803315", "id": "OPENVAS:803315", "title": "Google Chrome Multiple Vulnerabilities-01 March 2013 (MAC OS X)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_google_chrome_mult_vuln01_mar13_macosx.nasl 6125 2017-05-15 09:03:42Z teissa $\n#\n# Google Chrome Multiple Vulnerabilities-01 March 2013 (MAC OS X)\n#\n# Authors:\n# Arun Kallavi <karun@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation will allow attackers to execute arbitrary code in\n the context of the browser, bypass security restrictions, cause\n denial-of-service condition or possibly have unspecified other impact.\n Impact Level: System/Application\";\n\ntag_affected = \"Google Chrome version prior to 25.0.1364.99 on MAC OS X\";\ntag_insight = \"For more details about the vulnerabilities refer the reference section.\";\ntag_solution = \"Upgrade to the Google Chrome 25.0.1364.99 or later,\n For updates refer to http://www.google.com/chrome\";\ntag_summary = \"This host is installed with Google Chrome and is prone to multiple\n vulnerabilities.\";\n\nif(description)\n{\n script_id(803315);\n script_version(\"$Revision: 6125 $\");\n script_cve_id(\"CVE-2013-0879\",\"CVE-2013-0880\",\"CVE-2013-0881\",\"CVE-2013-0882\",\n \"CVE-2013-0883\",\"CVE-2013-0884\",\"CVE-2013-0885\",\"CVE-2013-0886\",\n \"CVE-2013-0887\",\"CVE-2013-0888\",\"CVE-2013-0889\",\"CVE-2013-0890\",\n \"CVE-2013-0891\",\"CVE-2013-0892\",\"CVE-2013-0893\",\"CVE-2013-0894\",\n \"CVE-2013-0895\",\"CVE-2013-0896\",\"CVE-2013-0897\",\"CVE-2013-0898\",\n \"CVE-2013-0899\",\"CVE-2013-0900\",\"CVE-2013-2268\");\n script_bugtraq_id(58101);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-05-15 11:03:42 +0200 (Mon, 15 May 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-03-01 10:40:56 +0530 (Fri, 01 Mar 2013)\");\n script_name(\"Google Chrome Multiple Vulnerabilities-01 March 2013 (MAC OS X)\");\n script_xref(name : \"URL\" , value : \"http://en.securitylab.ru/nvd/438026.php\");\n script_xref(name : \"URL\" , value : \"http://www.securelist.com/en/advisories/52320\");\n script_xref(name : \"URL\" , value : \"http://www.dhses.ny.gov/ocs/advisories/2013/2013-021.cfm\");\n script_xref(name : \"URL\" , value : \"http://googlechromereleases.blogspot.in/2013/02/stable-channel-update_21.html\");\n\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"General\");\n script_dependencies(\"gb_google_chrome_detect_macosx.nasl\", \"ssh_authorization_init.nasl\");\n script_mandatory_keys(\"GoogleChrome/MacOSX/Version\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\n#Variable Initialization\nchromeVer = \"\";\n\n## Get the version from KB\nchromeVer = get_kb_item(\"GoogleChrome/MacOSX/Version\");\nif(!chromeVer){\n exit(0);\n}\n\n## Check for Google Chrome Versions prior to 25.0.1364.99\nif(version_is_less(version:chromeVer, test_version:\"25.0.1364.99\")){\n security_message(0);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-07-19T22:15:22", "bulletinFamily": "scanner", "description": "This host is installed with Google Chrome and is prone to multiple\n vulnerabilities.", "modified": "2019-07-17T00:00:00", "published": "2013-03-01T00:00:00", "id": "OPENVAS:1361412562310803314", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803314", "title": "Google Chrome Multiple Vulnerabilities-01 March 2013 (Linux)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Google Chrome Multiple Vulnerabilities-01 March 2013 (Linux)\n#\n# Authors:\n# Arun Kallavi <karun@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.803314\");\n script_version(\"2019-07-17T08:15:16+0000\");\n script_cve_id(\"CVE-2013-0879\", \"CVE-2013-0880\", \"CVE-2013-0881\", \"CVE-2013-0882\",\n \"CVE-2013-0883\", \"CVE-2013-0884\", \"CVE-2013-0885\", \"CVE-2013-0887\",\n \"CVE-2013-0888\", \"CVE-2013-0889\", \"CVE-2013-0890\", \"CVE-2013-0891\",\n \"CVE-2013-0892\", \"CVE-2013-0893\", \"CVE-2013-0894\", \"CVE-2013-0895\",\n \"CVE-2013-0896\", \"CVE-2013-0897\", \"CVE-2013-0898\", \"CVE-2013-0899\",\n \"CVE-2013-0900\", \"CVE-2013-2268\");\n script_bugtraq_id(58101);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-07-17 08:15:16 +0000 (Wed, 17 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2013-03-01 10:16:26 +0530 (Fri, 01 Mar 2013)\");\n script_name(\"Google Chrome Multiple Vulnerabilities-01 March 2013 (Linux)\");\n script_xref(name:\"URL\", value:\"http://en.securitylab.ru/nvd/438026.php\");\n script_xref(name:\"URL\", value:\"http://www.securelist.com/en/advisories/52320\");\n script_xref(name:\"URL\", value:\"http://www.dhses.ny.gov/ocs/advisories/2013/2013-021.cfm\");\n script_xref(name:\"URL\", value:\"http://googlechromereleases.blogspot.in/2013/02/stable-channel-update_21.html\");\n\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"General\");\n script_dependencies(\"gb_google_chrome_detect_lin.nasl\");\n script_mandatory_keys(\"Google-Chrome/Linux/Ver\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers to execute arbitrary code in\n the context of the browser, bypass security restrictions, cause\n denial-of-service condition or possibly have unspecified other impact.\");\n\n script_tag(name:\"affected\", value:\"Google Chrome versions prior to 25.0.1364.97 on linux\");\n\n script_tag(name:\"insight\", value:\"For more details about the vulnerabilities refer the reference section.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to the Google Chrome 25.0.1364.97 or later.\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Google Chrome and is prone to multiple\n vulnerabilities.\");\n\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\nchromeVer = get_kb_item(\"Google-Chrome/Linux/Ver\");\nif(!chromeVer){\n exit(0);\n}\n\nif(version_is_less(version:chromeVer, test_version:\"25.0.1364.97\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-07-19T22:14:51", "bulletinFamily": "scanner", "description": "This host is installed with Google Chrome and is prone to multiple\n vulnerabilities.", "modified": "2019-07-17T00:00:00", "published": "2013-03-01T00:00:00", "id": "OPENVAS:1361412562310803315", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803315", "title": "Google Chrome Multiple Vulnerabilities-01 March 2013 (MAC OS X)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Google Chrome Multiple Vulnerabilities-01 March 2013 (MAC OS X)\n#\n# Authors:\n# Arun Kallavi <karun@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.803315\");\n script_version(\"2019-07-17T08:15:16+0000\");\n script_cve_id(\"CVE-2013-0879\", \"CVE-2013-0880\", \"CVE-2013-0881\", \"CVE-2013-0882\",\n \"CVE-2013-0883\", \"CVE-2013-0884\", \"CVE-2013-0885\", \"CVE-2013-0886\",\n \"CVE-2013-0887\", \"CVE-2013-0888\", \"CVE-2013-0889\", \"CVE-2013-0890\",\n \"CVE-2013-0891\", \"CVE-2013-0892\", \"CVE-2013-0893\", \"CVE-2013-0894\",\n \"CVE-2013-0895\", \"CVE-2013-0896\", \"CVE-2013-0897\", \"CVE-2013-0898\",\n \"CVE-2013-0899\", \"CVE-2013-0900\", \"CVE-2013-2268\");\n script_bugtraq_id(58101);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-07-17 08:15:16 +0000 (Wed, 17 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2013-03-01 10:40:56 +0530 (Fri, 01 Mar 2013)\");\n script_name(\"Google Chrome Multiple Vulnerabilities-01 March 2013 (MAC OS X)\");\n script_xref(name:\"URL\", value:\"http://en.securitylab.ru/nvd/438026.php\");\n script_xref(name:\"URL\", value:\"http://www.securelist.com/en/advisories/52320\");\n script_xref(name:\"URL\", value:\"http://www.dhses.ny.gov/ocs/advisories/2013/2013-021.cfm\");\n script_xref(name:\"URL\", value:\"http://googlechromereleases.blogspot.in/2013/02/stable-channel-update_21.html\");\n\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"General\");\n script_dependencies(\"gb_google_chrome_detect_macosx.nasl\");\n script_mandatory_keys(\"GoogleChrome/MacOSX/Version\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers to execute arbitrary code in\n the context of the browser, bypass security restrictions, cause\n denial-of-service condition or possibly have unspecified other impact.\");\n\n script_tag(name:\"affected\", value:\"Google Chrome version prior to 25.0.1364.99 on MAC OS X\");\n\n script_tag(name:\"insight\", value:\"For more details about the vulnerabilities refer the reference section.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to the Google Chrome 25.0.1364.99 or later.\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Google Chrome and is prone to multiple\n vulnerabilities.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\nchromeVer = get_kb_item(\"GoogleChrome/MacOSX/Version\");\nif(!chromeVer){\n exit(0);\n}\n\nif(version_is_less(version:chromeVer, test_version:\"25.0.1364.99\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:36:10", "bulletinFamily": "scanner", "description": "Gentoo Linux Local Security Checks GLSA 201309-16", "modified": "2018-10-26T00:00:00", "published": "2015-09-29T00:00:00", "id": "OPENVAS:1361412562310121030", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121030", "title": "Gentoo Security Advisory GLSA 201309-16", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa-201309-16.nasl 12128 2018-10-26 13:35:25Z cfischer $\n#\n# Gentoo Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.121030\");\n script_version(\"$Revision: 12128 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-29 11:25:53 +0300 (Tue, 29 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 15:35:25 +0200 (Fri, 26 Oct 2018) $\");\n script_name(\"Gentoo Security Advisory GLSA 201309-16\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://security.gentoo.org/glsa/201309-16\");\n script_cve_id(\"CVE-2012-5116\", \"CVE-2012-5117\", \"CVE-2012-5118\", \"CVE-2012-5120\", \"CVE-2012-5121\", \"CVE-2012-5122\", \"CVE-2012-5123\", \"CVE-2012-5124\", \"CVE-2012-5125\", \"CVE-2012-5126\", \"CVE-2012-5127\", \"CVE-2012-5128\", \"CVE-2012-5130\", \"CVE-2012-5132\", \"CVE-2012-5133\", \"CVE-2012-5135\", \"CVE-2012-5136\", \"CVE-2012-5137\", \"CVE-2012-5138\", \"CVE-2012-5139\", \"CVE-2012-5140\", \"CVE-2012-5141\", \"CVE-2012-5142\", \"CVE-2012-5143\", \"CVE-2012-5144\", \"CVE-2012-5145\", \"CVE-2012-5146\", \"CVE-2012-5147\", \"CVE-2012-5148\", \"CVE-2012-5149\", \"CVE-2012-5150\", \"CVE-2012-5151\", \"CVE-2012-5152\", \"CVE-2012-5153\", \"CVE-2012-5154\", \"CVE-2013-0828\", \"CVE-2013-0829\", \"CVE-2013-0830\", \"CVE-2013-0831\", \"CVE-2013-0832\", \"CVE-2013-0833\", \"CVE-2013-0834\", \"CVE-2013-0835\", \"CVE-2013-0836\", \"CVE-2013-0837\", \"CVE-2013-0838\", \"CVE-2013-0839\", \"CVE-2013-0840\", \"CVE-2013-0841\", \"CVE-2013-0842\", \"CVE-2013-0879\", \"CVE-2013-0880\", \"CVE-2013-0881\", \"CVE-2013-0882\", \"CVE-2013-0883\", \"CVE-2013-0884\", \"CVE-2013-0885\", \"CVE-2013-0887\", \"CVE-2013-0888\", \"CVE-2013-0889\", \"CVE-2013-0890\", \"CVE-2013-0891\", \"CVE-2013-0892\", \"CVE-2013-0893\", \"CVE-2013-0894\", \"CVE-2013-0895\", \"CVE-2013-0896\", \"CVE-2013-0897\", \"CVE-2013-0898\", \"CVE-2013-0899\", \"CVE-2013-0900\", \"CVE-2013-0902\", \"CVE-2013-0903\", \"CVE-2013-0904\", \"CVE-2013-0905\", \"CVE-2013-0906\", \"CVE-2013-0907\", \"CVE-2013-0908\", \"CVE-2013-0909\", \"CVE-2013-0910\", \"CVE-2013-0911\", \"CVE-2013-0912\", \"CVE-2013-0916\", \"CVE-2013-0917\", \"CVE-2013-0918\", \"CVE-2013-0919\", \"CVE-2013-0920\", \"CVE-2013-0921\", \"CVE-2013-0922\", \"CVE-2013-0923\", \"CVE-2013-0924\", \"CVE-2013-0925\", \"CVE-2013-0926\", \"CVE-2013-2836\", \"CVE-2013-2837\", \"CVE-2013-2838\", \"CVE-2013-2839\", \"CVE-2013-2840\", \"CVE-2013-2841\", \"CVE-2013-2842\", \"CVE-2013-2843\", \"CVE-2013-2844\", \"CVE-2013-2845\", \"CVE-2013-2846\", \"CVE-2013-2847\", \"CVE-2013-2848\", \"CVE-2013-2849\", \"CVE-2013-2853\", \"CVE-2013-2855\", \"CVE-2013-2856\", \"CVE-2013-2857\", \"CVE-2013-2858\", \"CVE-2013-2859\", \"CVE-2013-2860\", \"CVE-2013-2861\", \"CVE-2013-2862\", \"CVE-2013-2863\", \"CVE-2013-2865\", \"CVE-2013-2867\", \"CVE-2013-2868\", \"CVE-2013-2869\", \"CVE-2013-2870\", \"CVE-2013-2871\", \"CVE-2013-2874\", \"CVE-2013-2875\", \"CVE-2013-2876\", \"CVE-2013-2877\", \"CVE-2013-2878\", \"CVE-2013-2879\", \"CVE-2013-2880\", \"CVE-2013-2881\", \"CVE-2013-2882\", \"CVE-2013-2883\", \"CVE-2013-2884\", \"CVE-2013-2885\", \"CVE-2013-2886\", \"CVE-2013-2887\", \"CVE-2013-2900\", \"CVE-2013-2901\", \"CVE-2013-2902\", \"CVE-2013-2903\", \"CVE-2013-2904\", \"CVE-2013-2905\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Gentoo Linux Local Security Checks GLSA 201309-16\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Gentoo Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\n\nif((res=ispkgvuln(pkg:\"www-client/chromium\", unaffected: make_list(\"ge 29.0.1457.57\"), vulnerable: make_list(\"lt 29.0.1457.57\"))) != NULL) {\n\n report += res;\n}\nif((res=ispkgvuln(pkg:\"dev-lang/v8\", unaffected: make_list(\"ge 3.18.5.14\"), vulnerable: make_list(\"lt 3.18.5.14\"))) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2019-11-01T02:39:55", "bulletinFamily": "scanner", "description": "Google Chrome Releases reports :\n\n[172243] High CVE-2013-0879: Memory corruption with web audio node.\nCredit to Atte Kettunen of OUSPG.\n\n[171951] High CVE-2013-0880: Use-after-free in database handling.\nCredit to Chamal de Silva.\n\n[167069] Medium CVE-2013-0881: Bad read in Matroska handling. Credit\nto Atte Kettunen of OUSPG.\n\n[165432] High CVE-2013-0882: Bad memory access with excessive SVG\nparameters. Credit to Renata Hodovan.\n\n[142169] Medium CVE-2013-0883: Bad read in Skia. Credit to Atte\nKettunen of OUSPG.\n\n[172984] Low CVE-2013-0884: Inappropriate load of NaCl. Credit to\nGoogle Chrome Security Team (Chris Evans).\n\n[172369] Medium CVE-2013-0885: Too many API permissions granted to web\nstore.\n\n[171065] [170836] Low CVE-2013-0887: Developer tools process has too\nmany permissions and places too much trust in the connected server.\n\n[170666] Medium CVE-2013-0888: Out-of-bounds read in Skia. Credit to\nGoogle Chrome Security Team (Inferno).\n\n[170569] Low CVE-2013-0889: Tighten user gesture check for dangerous\nfile downloads.\n\n[169973] [169966] High CVE-2013-0890: Memory safety issues across the\nIPC layer. Credit to Google Chrome Security Team (Chris Evans).\n\n[169685] High CVE-2013-0891: Integer overflow in blob handling. Credit\nto Google Chrome Security Team (Juri Aedla).\n\n[169295] [168710] [166493] [165836] [165747] [164958] [164946] Medium\nCVE-2013-0892: Lower severity issues across the IPC layer. Credit to\nGoogle Chrome Security Team (Chris Evans).\n\n[168570] Medium CVE-2013-0893: Race condition in media handling.\nCredit to Andrew Scherkus of the Chromium development community.\n\n[168473] High CVE-2013-0894: Buffer overflow in vorbis decoding.\nCredit to Google Chrome Security Team (Inferno).\n\n[Linux / Mac] [167840] High CVE-2013-0895: Incorrect path handling in\nfile copying. Credit to Google Chrome Security Team (Juri Aedla).\n\n[166708] High CVE-2013-0896: Memory management issues in plug-in\nmessage handling. Credit to Google Chrome Security Team (Cris Neckar).\n\n[165537] Low CVE-2013-0897: Off-by-one read in PDF. Credit to Mateusz\nJurczyk, with contributions by Gynvael Coldwind, both from Google\nSecurity Team.\n\n[164643] High CVE-2013-0898: Use-after-free in URL handling. Credit to\nAlexander Potapenko of the Chromium development community.\n\n[160480] Low CVE-2013-0899: Integer overflow in Opus handling. Credit\nto Google Chrome Security Team (Juri Aedla).\n\n[152442] Medium CVE-2013-0900: Race condition in ICU. Credit to Google\nChrome Security Team (Inferno).", "modified": "2019-11-02T00:00:00", "id": "FREEBSD_PKG_DFD92CB27D4811E2AD4800262D5ED8EE.NASL", "href": "https://www.tenable.com/plugins/nessus/64859", "published": "2013-02-24T00:00:00", "title": "FreeBSD : chromium -- multiple vulnerabilities (dfd92cb2-7d48-11e2-ad48-00262d5ed8ee)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2016 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64859);\n script_version(\"$Revision: 1.9 $\");\n script_cvs_date(\"$Date: 2016/05/26 16:04:31 $\");\n\n script_cve_id(\"CVE-2013-0879\", \"CVE-2013-0880\", \"CVE-2013-0881\", \"CVE-2013-0882\", \"CVE-2013-0883\", \"CVE-2013-0884\", \"CVE-2013-0885\", \"CVE-2013-0887\", \"CVE-2013-0888\", \"CVE-2013-0889\", \"CVE-2013-0890\", \"CVE-2013-0891\", \"CVE-2013-0892\", \"CVE-2013-0893\", \"CVE-2013-0894\", \"CVE-2013-0895\", \"CVE-2013-0896\", \"CVE-2013-0897\", \"CVE-2013-0898\", \"CVE-2013-0899\", \"CVE-2013-0900\");\n\n script_name(english:\"FreeBSD : chromium -- multiple vulnerabilities (dfd92cb2-7d48-11e2-ad48-00262d5ed8ee)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Google Chrome Releases reports :\n\n[172243] High CVE-2013-0879: Memory corruption with web audio node.\nCredit to Atte Kettunen of OUSPG.\n\n[171951] High CVE-2013-0880: Use-after-free in database handling.\nCredit to Chamal de Silva.\n\n[167069] Medium CVE-2013-0881: Bad read in Matroska handling. Credit\nto Atte Kettunen of OUSPG.\n\n[165432] High CVE-2013-0882: Bad memory access with excessive SVG\nparameters. Credit to Renata Hodovan.\n\n[142169] Medium CVE-2013-0883: Bad read in Skia. Credit to Atte\nKettunen of OUSPG.\n\n[172984] Low CVE-2013-0884: Inappropriate load of NaCl. Credit to\nGoogle Chrome Security Team (Chris Evans).\n\n[172369] Medium CVE-2013-0885: Too many API permissions granted to web\nstore.\n\n[171065] [170836] Low CVE-2013-0887: Developer tools process has too\nmany permissions and places too much trust in the connected server.\n\n[170666] Medium CVE-2013-0888: Out-of-bounds read in Skia. Credit to\nGoogle Chrome Security Team (Inferno).\n\n[170569] Low CVE-2013-0889: Tighten user gesture check for dangerous\nfile downloads.\n\n[169973] [169966] High CVE-2013-0890: Memory safety issues across the\nIPC layer. Credit to Google Chrome Security Team (Chris Evans).\n\n[169685] High CVE-2013-0891: Integer overflow in blob handling. Credit\nto Google Chrome Security Team (Juri Aedla).\n\n[169295] [168710] [166493] [165836] [165747] [164958] [164946] Medium\nCVE-2013-0892: Lower severity issues across the IPC layer. Credit to\nGoogle Chrome Security Team (Chris Evans).\n\n[168570] Medium CVE-2013-0893: Race condition in media handling.\nCredit to Andrew Scherkus of the Chromium development community.\n\n[168473] High CVE-2013-0894: Buffer overflow in vorbis decoding.\nCredit to Google Chrome Security Team (Inferno).\n\n[Linux / Mac] [167840] High CVE-2013-0895: Incorrect path handling in\nfile copying. Credit to Google Chrome Security Team (Juri Aedla).\n\n[166708] High CVE-2013-0896: Memory management issues in plug-in\nmessage handling. Credit to Google Chrome Security Team (Cris Neckar).\n\n[165537] Low CVE-2013-0897: Off-by-one read in PDF. Credit to Mateusz\nJurczyk, with contributions by Gynvael Coldwind, both from Google\nSecurity Team.\n\n[164643] High CVE-2013-0898: Use-after-free in URL handling. Credit to\nAlexander Potapenko of the Chromium development community.\n\n[160480] Low CVE-2013-0899: Integer overflow in Opus handling. Credit\nto Google Chrome Security Team (Juri Aedla).\n\n[152442] Medium CVE-2013-0900: Race condition in ICU. Credit to Google\nChrome Security Team (Inferno).\"\n );\n # http://googlechromereleases.blogspot.nl/search/label/Stable%20updates\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bdc75d6a\"\n );\n # http://www.freebsd.org/ports/portaudit/dfd92cb2-7d48-11e2-ad48-00262d5ed8ee.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fad94d42\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:chromium\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2016 Tenable Network Security, Inc.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"chromium<25.0.1364.97\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:43:41", "bulletinFamily": "scanner", "description": "The version of Google Chrome installed on the remote host is a\nversion prior to 25.0.1364.97. It is, therefore, affected by the\nfollowing vulnerabilities :\n\n - An unspecified memory corruption error exists related\n to ", "modified": "2019-11-02T00:00:00", "id": "GOOGLE_CHROME_25_0_1364_97.NASL", "href": "https://www.tenable.com/plugins/nessus/64813", "published": "2013-02-22T00:00:00", "title": "Google Chrome < 25.0.1364.97 Multiple Vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64813);\n script_version(\"1.16\");\n script_cvs_date(\"Date: 2018/11/15 20:50:27\");\n\n script_cve_id(\n \"CVE-2013-0879\",\n \"CVE-2013-0880\",\n \"CVE-2013-0881\",\n \"CVE-2013-0882\",\n \"CVE-2013-0883\",\n \"CVE-2013-0884\",\n \"CVE-2013-0885\",\n \"CVE-2013-0887\",\n \"CVE-2013-0888\",\n \"CVE-2013-0889\",\n \"CVE-2013-0890\",\n \"CVE-2013-0891\",\n \"CVE-2013-0892\",\n \"CVE-2013-0893\",\n \"CVE-2013-0894\",\n \"CVE-2013-0896\",\n \"CVE-2013-0897\",\n \"CVE-2013-0898\",\n \"CVE-2013-0899\",\n \"CVE-2013-0900\",\n \"CVE-2013-2268\"\n );\n script_bugtraq_id(\n 58167,\n 58318,\n 59326,\n 59327,\n 59328,\n 59330,\n 59331,\n 59332,\n 59334,\n 59336,\n 59337,\n 59338,\n 59339,\n 59340,\n 59342,\n 59343,\n 59344,\n 59345,\n 59346,\n 59347,\n 59351\n );\n\n script_name(english:\"Google Chrome < 25.0.1364.97 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version number of Google Chrome\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host contains a web browser that is affected by multiple\nvulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Google Chrome installed on the remote host is a\nversion prior to 25.0.1364.97. It is, therefore, affected by the\nfollowing vulnerabilities :\n\n - An unspecified memory corruption error exists related\n to 'web audio node'. (CVE-2013-0879)\n\n - Use-after-free errors exist related to database and\n URL handling. (CVE-2013-0880, CVE-2013-0898)\n\n - Improper memory read errors exist related to Matroska,\n excessive SVG parameters, and Skia. (CVE-2013-0881,\n CVE-2013-0882, CVE-2013-0883, CVE-2013-0888)\n\n - An error exists related to improper loading of 'NaCl'.\n (CVE-2013-0884)\n\n - The 'web store' is granted too many API permissions.\n (CVE-2013-0885)\n\n - The developer tools process is granted too many\n permissions and trusts remote servers incorrectly.\n (CVE-2013-0887)\n\n - User gestures are not properly checked with respect to\n dangerous file downloads. (CVE-2013-0889)\n\n - An unspecified memory safety issue exists in the IPC\n layer. (CVE-2013-0890)\n\n - Integer overflow errors exist related to blob and\n 'Opus' handling. (CVE-2013-0891, CVE-2013-0899)\n\n - Numerous, unspecified, lower-severity issues exist\n related to the IPC layer. (CVE-2013-0892)\n\n - Race conditions exist related to media handling and\n ICU. (CVE-2013-0893, CVE-2013-0900)\n\n - A buffer overflow exists related to vorbis decoding.\n (CVE-2013-0894)\n\n - Memory management errors exist related to plugin\n message handling. (CVE-2013-0896)\n\n - An off-by-one read error exists related to PDF\n handling. (CVE-2013-0897)\n\nNote that the vendor states that WebKit's MathML implementation has been\ndisabled in this release. This is due to several unspecified, high\nseverity security issues. Successful exploitation of some of these\nissues could lead to an application crash or even allow arbitrary code\nexecution, subject to the user's privileges.\");\n # https://chromereleases.googleblog.com/2013/02/stable-channel-update_21.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?b1f3d1b4\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Google Chrome 25.0.1364.97 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/22\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:google:chrome\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"google_chrome_installed.nasl\");\n script_require_keys(\"SMB/Google_Chrome/Installed\");\n\n exit(0);\n}\n\ninclude(\"google_chrome_version.inc\");\n\nget_kb_item_or_exit(\"SMB/Google_Chrome/Installed\");\n\ninstalls = get_kb_list(\"SMB/Google_Chrome/*\");\ngoogle_chrome_check_version(installs:installs, fix:'25.0.1364.97', severity:SECURITY_WARNING);\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T03:00:34", "bulletinFamily": "scanner", "description": "chromium was updated to version 27.0.1425 having both stability and\nsecurity fixes :\n\n - Bug and stability fixes :\n\n - Fixed crash after clicking through malware warning.\n (Issue: 173986)\n\n - Fixed broken command line to create extensions with\n locale info (Issue: 176187)\n\n - Hosted apps in Chrome will always be opened from app\n launcher. (Issue: 176267)\n\n - Added modal confirmation dialog to the enterprise\n profile sign-in flow. (Issue: 171236)\n\n - Fixed a crash with autofill. (Issues: 175454, 176576)\n\n - Fixed issues with sign-in. (Issues: 175672, 175819,\n 175541, 176190)\n\n - Fixed spurious profile shortcuts created with a\n system-level install. (Issue: 177047)\n\n - Fixed the background tab flashing with certain themes.\n (Issue: 175426)\n\n - Security Fixes: (bnc#804986)\n\n - High CVE-2013-0879: Memory corruption with web audio\n node\n\n - High CVE-2013-0880: Use-after-free in database handling\n\n - Medium CVE-2013-0881: Bad read in Matroska handling\n\n - High CVE-2013-0882: Bad memory access with excessive SVG\n parameters.\n\n - Medium CVE-2013-0883: Bad read in Skia.\n\n - Low CVE-2013-0884: Inappropriate load of NaCl.\n\n - Medium CVE-2013-0885: Too many API permissions granted\n to web store\n\n - Medium CVE-2013-0886: Incorrect NaCl signal handling. \n\n - Low CVE-2013-0887: Developer tools process has too many\n permissions and places too much trust in the connected\n server\n\n - Medium CVE-2013-0888: Out-of-bounds read in Skia\n\n - Low CVE-2013-0889: Tighten user gesture check for\n dangerous file downloads.\n\n - High CVE-2013-0890: Memory safety issues across the IPC\n layer.\n\n - High CVE-2013-0891: Integer overflow in blob handling.\n\n - Medium CVE-2013-0892: Lower severity issues across the\n IPC layer\n\n - Medium CVE-2013-0893: Race condition in media handling.\n\n - High CVE-2013-0894: Buffer overflow in vorbis decoding.\n\n - High CVE-2013-0895: Incorrect path handling in file\n copying.\n\n - High CVE-2013-0896: Memory management issues in plug-in\n message handling\n\n - Low CVE-2013-0897: Off-by-one read in PDF\n\n - High CVE-2013-0898: Use-after-free in URL handling\n\n - Low CVE-2013-0899: Integer overflow in Opus handling\n\n - Medium CVE-2013-0900: Race condition in ICU\n\n - Make adjustment for autodetecting of the PepperFlash\n library. The package with the PepperFlash hopefully will\n be soon available through packman\n\n - Update to 26.0.1411\n\n - Bug and stability fixes\n\n - Update to 26.0.1403\n\n - Bug and stability fixes\n\n - Using system libxml2 requires system libxslt.\n\n - Using system MESA does not work in i586 for some reason.\n\n - Also use system MESA, factory version seems adecuate\n now. \n\n - Always use system libxml2.\n\n - Restrict the usage of system libraries instead of the\n bundled ones to new products, too much hassle otherwise.\n\n - Also link kerberos and libgps directly, do not dlopen\n them. \n\n - Avoid using dlopen on system libraries, rpm or the\n package Manager do not handle this at all. tested for a\n few weeks and implemented with a macro so it can be\n easily disabled if problems arise.\n\n - Use SOME system libraries instead of the bundled ones,\n tested for several weeks and implemented with a macro\n for easy enable/Disable in case of trouble.\n\n - Update to 26.0.1393\n\n - Bug and stability fixes\n\n - Security fixes \n\n - Update to 26.0.1375\n\n - Bug and stability fixes\n\n - Update to 26.0.1371\n\n - Bug and stability fixes\n\n - Update to 26.0.1367\n\n - Bug and stability fixes", "modified": "2019-11-02T00:00:00", "id": "OPENSUSE-2013-203.NASL", "href": "https://www.tenable.com/plugins/nessus/74920", "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : chromium (openSUSE-SU-2013:0454-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2013-203.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(74920);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/11/10 11:50:01\");\n\n script_cve_id(\"CVE-2013-0879\", \"CVE-2013-0880\", \"CVE-2013-0881\", \"CVE-2013-0882\", \"CVE-2013-0883\", \"CVE-2013-0884\", \"CVE-2013-0885\", \"CVE-2013-0886\", \"CVE-2013-0887\", \"CVE-2013-0888\", \"CVE-2013-0889\", \"CVE-2013-0890\", \"CVE-2013-0891\", \"CVE-2013-0892\", \"CVE-2013-0893\", \"CVE-2013-0894\", \"CVE-2013-0895\", \"CVE-2013-0896\", \"CVE-2013-0897\", \"CVE-2013-0898\", \"CVE-2013-0899\", \"CVE-2013-0900\");\n\n script_name(english:\"openSUSE Security Update : chromium (openSUSE-SU-2013:0454-1)\");\n script_summary(english:\"Check for the openSUSE-2013-203 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"chromium was updated to version 27.0.1425 having both stability and\nsecurity fixes :\n\n - Bug and stability fixes :\n\n - Fixed crash after clicking through malware warning.\n (Issue: 173986)\n\n - Fixed broken command line to create extensions with\n locale info (Issue: 176187)\n\n - Hosted apps in Chrome will always be opened from app\n launcher. (Issue: 176267)\n\n - Added modal confirmation dialog to the enterprise\n profile sign-in flow. (Issue: 171236)\n\n - Fixed a crash with autofill. (Issues: 175454, 176576)\n\n - Fixed issues with sign-in. (Issues: 175672, 175819,\n 175541, 176190)\n\n - Fixed spurious profile shortcuts created with a\n system-level install. (Issue: 177047)\n\n - Fixed the background tab flashing with certain themes.\n (Issue: 175426)\n\n - Security Fixes: (bnc#804986)\n\n - High CVE-2013-0879: Memory corruption with web audio\n node\n\n - High CVE-2013-0880: Use-after-free in database handling\n\n - Medium CVE-2013-0881: Bad read in Matroska handling\n\n - High CVE-2013-0882: Bad memory access with excessive SVG\n parameters.\n\n - Medium CVE-2013-0883: Bad read in Skia.\n\n - Low CVE-2013-0884: Inappropriate load of NaCl.\n\n - Medium CVE-2013-0885: Too many API permissions granted\n to web store\n\n - Medium CVE-2013-0886: Incorrect NaCl signal handling. \n\n - Low CVE-2013-0887: Developer tools process has too many\n permissions and places too much trust in the connected\n server\n\n - Medium CVE-2013-0888: Out-of-bounds read in Skia\n\n - Low CVE-2013-0889: Tighten user gesture check for\n dangerous file downloads.\n\n - High CVE-2013-0890: Memory safety issues across the IPC\n layer.\n\n - High CVE-2013-0891: Integer overflow in blob handling.\n\n - Medium CVE-2013-0892: Lower severity issues across the\n IPC layer\n\n - Medium CVE-2013-0893: Race condition in media handling.\n\n - High CVE-2013-0894: Buffer overflow in vorbis decoding.\n\n - High CVE-2013-0895: Incorrect path handling in file\n copying.\n\n - High CVE-2013-0896: Memory management issues in plug-in\n message handling\n\n - Low CVE-2013-0897: Off-by-one read in PDF\n\n - High CVE-2013-0898: Use-after-free in URL handling\n\n - Low CVE-2013-0899: Integer overflow in Opus handling\n\n - Medium CVE-2013-0900: Race condition in ICU\n\n - Make adjustment for autodetecting of the PepperFlash\n library. The package with the PepperFlash hopefully will\n be soon available through packman\n\n - Update to 26.0.1411\n\n - Bug and stability fixes\n\n - Update to 26.0.1403\n\n - Bug and stability fixes\n\n - Using system libxml2 requires system libxslt.\n\n - Using system MESA does not work in i586 for some reason.\n\n - Also use system MESA, factory version seems adecuate\n now. \n\n - Always use system libxml2.\n\n - Restrict the usage of system libraries instead of the\n bundled ones to new products, too much hassle otherwise.\n\n - Also link kerberos and libgps directly, do not dlopen\n them. \n\n - Avoid using dlopen on system libraries, rpm or the\n package Manager do not handle this at all. tested for a\n few weeks and implemented with a macro so it can be\n easily disabled if problems arise.\n\n - Use SOME system libraries instead of the bundled ones,\n tested for several weeks and implemented with a macro\n for easy enable/Disable in case of trouble.\n\n - Update to 26.0.1393\n\n - Bug and stability fixes\n\n - Security fixes \n\n - Update to 26.0.1375\n\n - Bug and stability fixes\n\n - Update to 26.0.1371\n\n - Bug and stability fixes\n\n - Update to 26.0.1367\n\n - Bug and stability fixes\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=804986\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected chromium packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:chromedriver\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:chromedriver-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:chromium\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:chromium-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:chromium-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:chromium-desktop-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:chromium-desktop-kde\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:chromium-ffmpegsumo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:chromium-ffmpegsumo-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:chromium-suid-helper\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:chromium-suid-helper-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.1|SUSE12\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.1 / 12.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.1\", reference:\"chromedriver-27.0.1425.0-1.55.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"chromedriver-debuginfo-27.0.1425.0-1.55.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"chromium-27.0.1425.0-1.55.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"chromium-debuginfo-27.0.1425.0-1.55.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"chromium-debugsource-27.0.1425.0-1.55.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"chromium-desktop-gnome-27.0.1425.0-1.55.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"chromium-desktop-kde-27.0.1425.0-1.55.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"chromium-ffmpegsumo-27.0.1425.0-1.55.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"chromium-ffmpegsumo-debuginfo-27.0.1425.0-1.55.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"chromium-suid-helper-27.0.1425.0-1.55.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"chromium-suid-helper-debuginfo-27.0.1425.0-1.55.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"chromedriver-27.0.1425.0-1.35.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"chromedriver-debuginfo-27.0.1425.0-1.35.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"chromium-27.0.1425.0-1.35.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"chromium-debuginfo-27.0.1425.0-1.35.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"chromium-debugsource-27.0.1425.0-1.35.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"chromium-desktop-gnome-27.0.1425.0-1.35.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"chromium-desktop-kde-27.0.1425.0-1.35.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"chromium-ffmpegsumo-27.0.1425.0-1.35.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"chromium-ffmpegsumo-debuginfo-27.0.1425.0-1.35.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"chromium-suid-helper-27.0.1425.0-1.35.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"chromium-suid-helper-debuginfo-27.0.1425.0-1.35.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"chromium\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:40:28", "bulletinFamily": "scanner", "description": "The remote host is affected by the vulnerability described in GLSA-201309-16\n(Chromium, V8: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in Chromium and V8. Please\n review the CVE identifiers and release notes referenced below for\n details.\n \nImpact :\n\n A context-dependent attacker could entice a user to open a specially\n crafted website or JavaScript program using Chromium or V8, possibly\n resulting in the execution of arbitrary code with the privileges of the\n process or a Denial of Service condition. Furthermore, a remote attacker\n may be able to bypass security restrictions or have other, unspecified,\n impact.\n \nWorkaround :\n\n There is no known workaround at this time.", "modified": "2019-11-02T00:00:00", "id": "GENTOO_GLSA-201309-16.NASL", "href": "https://www.tenable.com/plugins/nessus/70112", "published": "2013-09-25T00:00:00", "title": "GLSA-201309-16 : Chromium, V8: Multiple vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201309-16.\n#\n# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(70112);\n script_version(\"1.26\");\n script_cvs_date(\"Date: 2018/07/12 15:01:52\");\n\n script_cve_id(\"CVE-2012-5116\", \"CVE-2012-5117\", \"CVE-2012-5118\", \"CVE-2012-5120\", \"CVE-2012-5121\", \"CVE-2012-5122\", \"CVE-2012-5123\", \"CVE-2012-5124\", \"CVE-2012-5125\", \"CVE-2012-5126\", \"CVE-2012-5127\", \"CVE-2012-5128\", \"CVE-2012-5130\", \"CVE-2012-5132\", \"CVE-2012-5133\", \"CVE-2012-5135\", \"CVE-2012-5136\", \"CVE-2012-5137\", \"CVE-2012-5138\", \"CVE-2012-5139\", \"CVE-2012-5140\", \"CVE-2012-5141\", \"CVE-2012-5142\", \"CVE-2012-5143\", \"CVE-2012-5144\", \"CVE-2012-5145\", \"CVE-2012-5146\", \"CVE-2012-5147\", \"CVE-2012-5148\", \"CVE-2012-5149\", \"CVE-2012-5150\", \"CVE-2012-5151\", \"CVE-2012-5152\", \"CVE-2012-5153\", \"CVE-2012-5154\", \"CVE-2013-0828\", \"CVE-2013-0829\", \"CVE-2013-0830\", \"CVE-2013-0831\", \"CVE-2013-0832\", \"CVE-2013-0833\", \"CVE-2013-0834\", \"CVE-2013-0835\", \"CVE-2013-0836\", \"CVE-2013-0837\", \"CVE-2013-0838\", \"CVE-2013-0839\", \"CVE-2013-0840\", \"CVE-2013-0841\", \"CVE-2013-0842\", \"CVE-2013-0879\", \"CVE-2013-0880\", \"CVE-2013-0881\", \"CVE-2013-0882\", \"CVE-2013-0883\", \"CVE-2013-0884\", \"CVE-2013-0885\", \"CVE-2013-0887\", \"CVE-2013-0888\", \"CVE-2013-0889\", \"CVE-2013-0890\", \"CVE-2013-0891\", \"CVE-2013-0892\", \"CVE-2013-0893\", \"CVE-2013-0894\", \"CVE-2013-0895\", \"CVE-2013-0896\", \"CVE-2013-0897\", \"CVE-2013-0898\", \"CVE-2013-0899\", \"CVE-2013-0900\", \"CVE-2013-0902\", \"CVE-2013-0903\", \"CVE-2013-0904\", \"CVE-2013-0905\", \"CVE-2013-0906\", \"CVE-2013-0907\", \"CVE-2013-0908\", \"CVE-2013-0909\", \"CVE-2013-0910\", \"CVE-2013-0911\", \"CVE-2013-0912\", \"CVE-2013-0916\", \"CVE-2013-0917\", \"CVE-2013-0918\", \"CVE-2013-0919\", \"CVE-2013-0920\", \"CVE-2013-0921\", \"CVE-2013-0922\", \"CVE-2013-0923\", \"CVE-2013-0924\", \"CVE-2013-0925\", \"CVE-2013-0926\", \"CVE-2013-2836\", \"CVE-2013-2837\", \"CVE-2013-2838\", \"CVE-2013-2839\", \"CVE-2013-2840\", \"CVE-2013-2841\", \"CVE-2013-2842\", \"CVE-2013-2843\", \"CVE-2013-2844\", \"CVE-2013-2845\", \"CVE-2013-2846\", \"CVE-2013-2847\", \"CVE-2013-2848\", \"CVE-2013-2849\", \"CVE-2013-2853\", \"CVE-2013-2855\", \"CVE-2013-2856\", \"CVE-2013-2857\", \"CVE-2013-2858\", \"CVE-2013-2859\", \"CVE-2013-2860\", \"CVE-2013-2861\", \"CVE-2013-2862\", \"CVE-2013-2863\", \"CVE-2013-2865\", \"CVE-2013-2867\", \"CVE-2013-2868\", \"CVE-2013-2869\", \"CVE-2013-2870\", \"CVE-2013-2871\", \"CVE-2013-2874\", \"CVE-2013-2875\", \"CVE-2013-2876\", \"CVE-2013-2877\", \"CVE-2013-2878\", \"CVE-2013-2879\", \"CVE-2013-2880\", \"CVE-2013-2881\", \"CVE-2013-2882\", \"CVE-2013-2883\", \"CVE-2013-2884\", \"CVE-2013-2885\", \"CVE-2013-2886\", \"CVE-2013-2887\", \"CVE-2013-2900\", \"CVE-2013-2901\", \"CVE-2013-2902\", \"CVE-2013-2903\", \"CVE-2013-2904\", \"CVE-2013-2905\");\n script_bugtraq_id(56413, 56684, 56741, 56903, 58318, 58388, 58723, 58724, 58725, 58727, 58728, 58729, 58730, 58731, 58732, 58733, 58734, 59326, 59327, 59328, 59330, 59331, 59332, 59334, 59336, 59337, 59338, 59339, 59340, 59342, 59343, 59344, 59345, 59346, 59347, 59349, 59351, 59413, 59414, 59415, 59416, 59417, 59418, 59419, 59420, 59422, 59423, 59425, 59427, 59428, 59429, 59430, 59431, 59433, 59435, 59436, 59437, 59438, 59515, 59516, 59518, 59520, 59521, 59522, 59523, 59524, 59680, 59681, 59682, 59683, 60062, 60063, 60064, 60065, 60066, 60067, 60068, 60069, 60070, 60071, 60072, 60073, 60074, 60076, 60395, 60396, 60397, 60398, 60399, 60400, 60401, 60403, 60404, 60405, 61046, 61047, 61049, 61050, 61051, 61052, 61054, 61055, 61057, 61059, 61060, 61061, 61547, 61548, 61549, 61550, 61551, 61552, 61885, 61886, 61887, 61888, 61889, 61890, 61891);\n script_xref(name:\"GLSA\", value:\"201309-16\");\n\n script_name(english:\"GLSA-201309-16 : Chromium, V8: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201309-16\n(Chromium, V8: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in Chromium and V8. Please\n review the CVE identifiers and release notes referenced below for\n details.\n \nImpact :\n\n A context-dependent attacker could entice a user to open a specially\n crafted website or JavaScript program using Chromium or V8, possibly\n resulting in the execution of arbitrary code with the privileges of the\n process or a Denial of Service condition. Furthermore, a remote attacker\n may be able to bypass security restrictions or have other, unspecified,\n impact.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n # https://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0b9b0b08\"\n );\n # https://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2f59319e\"\n );\n # https://googlechromereleases.blogspot.com/2012/11/stable-channel-update_29.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ee73f07e\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201309-16\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Chromium users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose\n '>=www-client/chromium-29.0.1457.57'\n All V8 users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-lang/v8-3.18.5.14'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:chromium\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:v8\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"www-client/chromium\", unaffected:make_list(\"ge 29.0.1457.57\"), vulnerable:make_list(\"lt 29.0.1457.57\"))) flag++;\nif (qpkg_check(package:\"dev-lang/v8\", unaffected:make_list(\"ge 3.18.5.14\"), vulnerable:make_list(\"lt 3.18.5.14\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Chromium / V8\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "threatpost": [{"lastseen": "2018-10-06T23:01:16", "bulletinFamily": "info", "description": "[](<https://threatpost.com/chrome-25-fixes-nine-high-risk-vulnerabilities-022213/>)Google has fixed nine high-severity vulnerabilities in its Chrome browser, as well as a dozen other flaws with the release of Chrome 25. This release is one of the few for which the company did not pay out much in the way of bug bounties, only giving out $3,500.\n\nIn Chrome 25 Google also disabled the MathML implementation in the browser, fixing what the company said is a serious security problem.\n\n\u201cWe\u2019ve also resolved a high severity security issue by disabling MathML in this release. The WebKit MathML implementation isn\u2019t quite ready for prime time yet but we are excited to enable it again in a future release once the security issues have been addressed,\u201d [Jason Kersey of Google](<http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+GoogleChromeReleases+%28Google+Chrome+Releases%29>) said.\n\nIn addition to that fix and the patches for nine high-risk security bugs, Google also repaired 12 other vulnerabilities. The full list of vulnerabilities fixed in Chrome 25:\n\n * [$1000] [[172243](<https://code.google.com/p/chromium/issues/detail?id=172243>)] **High** CVE-2013-0879: Memory corruption with web audio node. Credit to Atte Kettunen of OUSPG.\n * [$1000] [[171951](<https://code.google.com/p/chromium/issues/detail?id=171951>)] **High** CVE-2013-0880: Use-after-free in database handling. Credit to Chamal de Silva.\n * [$500] [[167069](<https://code.google.com/p/chromium/issues/detail?id=167069>)] **Medium** CVE-2013-0881: Bad read in Matroska handling. Credit to Atte Kettunen of OUSPG.\n * [$500] [[165432](<https://code.google.com/p/chromium/issues/detail?id=165432>)] **High** CVE-2013-0882: Bad memory access with excessive SVG parameters. Credit to Renata Hodovan.\n * [$500] [[142169](<https://code.google.com/p/chromium/issues/detail?id=142169>)] **Medium** CVE-2013-0883: Bad read in Skia. Credit to Atte Kettunen of OUSPG.\n * [[172984](<https://code.google.com/p/chromium/issues/detail?id=172984>)] **Low** CVE-2013-0884: Inappropriate load of NaCl. Credit to Google Chrome Security Team (Chris Evans).\n * [[172369](<https://code.google.com/p/chromium/issues/detail?id=172369>)] **Medium** CVE-2013-0885: Too many API permissions granted to web store.\n * [Mac only] [[171569](<https://code.google.com/p/chromium/issues/detail?id=171569>)] **Medium** CVE-2013-0886: Incorrect NaCl signal handling. Credit to Mark Seaborn of the Chromium development community.\n * [[171065](<https://code.google.com/p/chromium/issues/detail?id=171065>)] [[170836](<https://code.google.com/p/chromium/issues/detail?id=170836>)] **Low** CVE-2013-0887: Developer tools process has too many permissions and places too much trust in the connected server.\n * [[170666](<https://code.google.com/p/chromium/issues/detail?id=170666>)] **Medium** CVE-2013-0888: Out-of-bounds read in Skia. Credit to Google Chrome Security Team (Inferno).\n * [[170569](<https://code.google.com/p/chromium/issues/detail?id=170569>)] **Low** CVE-2013-0889: Tighten user gesture check for dangerous file downloads.\n * [[169973](<https://code.google.com/p/chromium/issues/detail?id=169973>)] [[169966](<https://code.google.com/p/chromium/issues/detail?id=169966>)] **High** CVE-2013-0890: Memory safety issues across the IPC layer. Credit to Google Chrome Security Team (Chris Evans).\n * [[169685](<https://code.google.com/p/chromium/issues/detail?id=169685>)] **High** CVE-2013-0891: Integer overflow in blob handling. Credit to Google Chrome Security Team (J\u00fcri Aedla).\n * [[169295](<https://code.google.com/p/chromium/issues/detail?id=169295>)] [[168710](<https://code.google.com/p/chromium/issues/detail?id=168710>)] [[166493](<https://code.google.com/p/chromium/issues/detail?id=166493>)] [[165836](<https://code.google.com/p/chromium/issues/detail?id=165836>)][ ](<https://code.google.com/p/chromium/issues/detail?id=169966>)[[165747](<https://code.google.com/p/chromium/issues/detail?id=165747>)] [[164958](<https://code.google.com/p/chromium/issues/detail?id=164958>)][ ](<https://code.google.com/p/chromium/issues/detail?id=169966>)[[164946](<https://code.google.com/p/chromium/issues/detail?id=164946>)] **Medium** CVE-2013-0892: Lower severity issues across the IPC layer. Credit to Google Chrome Security Team (Chris Evans).\n * [[168570](<https://code.google.com/p/chromium/issues/detail?id=168570>)] **Medium** CVE-2013-0893: Race condition in media handling. Credit to Andrew Scherkus of the Chromium development community.\n * [[168473](<https://code.google.com/p/chromium/issues/detail?id=168473>)] **High** CVE-2013-0894: Buffer overflow in vorbis decoding. Credit to Google Chrome Security Team (Inferno).\n * [Linux / Mac] [[167840](<https://code.google.com/p/chromium/issues/detail?id=167840>)] **High** CVE-2013-0895: Incorrect path handling in file copying. Credit to Google Chrome Security Team (J\u00fcri Aedla).\n * [[166708](<https://code.google.com/p/chromium/issues/detail?id=166708>)] **High** CVE-2013-0896: Memory management issues in plug-in message handling. Credit to Google Chrome Security Team (Cris Neckar).\n * [[165537](<https://code.google.com/p/chromium/issues/detail?id=165537>)] **Low** CVE-2013-0897: Off-by-one read in PDF. Credit to Mateusz Jurczyk, with contributions by Gynvael Coldwind, both from Google Security Team.\n * [[164643](<https://code.google.com/p/chromium/issues/detail?id=164643>)] **High** CVE-2013-0898: Use-after-free in URL handling. Credit to Alexander Potapenko of the Chromium development community.\n * [[160480](<https://code.google.com/p/chromium/issues/detail?id=160480>)] **Low** CVE-2013-0899: Integer overflow in Opus handling. Credit to Google Chrome Security Team (J\u00fcri Aedla).\n * [[152442](<https://code.google.com/p/chromium/issues/detail?id=152442>)] **Medium** CVE-2013-0900: Race condition in ICU. Credit to Google Chrome Security Team (Inferno).\n", "modified": "2013-04-29T17:16:48", "published": "2013-02-22T15:20:19", "id": "THREATPOST:B3EAA4995DD28186038AF4DAEE094F33", "href": "https://threatpost.com/chrome-25-fixes-nine-high-risk-vulnerabilities-022213/77556/", "type": "threatpost", "title": "Chrome 25 Fixes Nine High-Risk Vulnerabilities", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:03", "bulletinFamily": "unix", "description": "### Background\n\nChromium is an open-source web browser project. V8 is Google\u2019s open source JavaScript engine. \n\n### Description\n\nMultiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details. \n\n### Impact\n\nA context-dependent attacker could entice a user to open a specially crafted web site or JavaScript program using Chromium or V8, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass security restrictions or have other, unspecified, impact. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Chromium users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose\n \">=www-client/chromium-29.0.1457.57\"\n \n\nAll V8 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-lang/v8-3.18.5.14\"", "modified": "2013-09-25T00:00:00", "published": "2013-09-24T00:00:00", "id": "GLSA-201309-16", "href": "https://security.gentoo.org/glsa/201309-16", "type": "gentoo", "title": "Chromium, V8: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}