Lucene search

K
nessusThis script is Copyright (C) 2011-2022 Tenable Network Security, Inc.GOOGLE_CHROME_14_0_835_202.NASL
HistoryOct 05, 2011 - 12:00 a.m.

Google Chrome < 14.0.835.202 Multiple Vulnerabilities

2011-10-0500:00:00
This script is Copyright (C) 2011-2022 Tenable Network Security, Inc.
www.tenable.com
22

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.018 Low

EPSS

Percentile

88.2%

The version of Google Chrome installed on the remote host is earlier than 14.0.835.202. It therefore is potentially affected by the following vulnerabilities :

  • Use-after-free errors exist that are related to text line box handling and the v8 JavaScript engine bindings. (CVE-2011-2876, CVE-2011-2880)

  • An unspecified error exists related to stale fonts in SVG text handling. (CVE-2011-2877)

  • A cross-origin violation error exists that could allow access to the window prototype. (CVE-2011-2878)

  • Lifetime and threading errors exist that are related to audio node handling. (CVE-2011-2879)

  • Unspecified errors related to hidden v8 objects and shader translators exist that could allow memory corruption. (CVE-2011-2881, CVE-2011-3873)

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(56391);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-2011-2876",
    "CVE-2011-2877",
    "CVE-2011-2878",
    "CVE-2011-2879",
    "CVE-2011-2880",
    "CVE-2011-2881",
    "CVE-2011-3873"
  );
  script_bugtraq_id(49938);

  script_name(english:"Google Chrome < 14.0.835.202 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The remote host contains a web browser that is affected by multiple
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Google Chrome installed on the remote host is earlier
than 14.0.835.202.  It therefore is potentially affected by the
following vulnerabilities :

  - Use-after-free errors exist that are related to text
    line box handling and the v8 JavaScript engine
    bindings. (CVE-2011-2876, CVE-2011-2880)

  - An unspecified error exists related to stale fonts in
    SVG text handling. (CVE-2011-2877)

  - A cross-origin violation error exists that could allow
    access to the window prototype. (CVE-2011-2878)

  - Lifetime and threading errors exist that are related to
    audio node handling. (CVE-2011-2879)

  - Unspecified errors related to hidden v8 objects and
    shader translators exist that could allow memory
    corruption. (CVE-2011-2881, CVE-2011-3873)");
  # https://chromereleases.googleblog.com/2011/10/stable-channel-update.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5deeb951");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Google Chrome 14.0.835.202 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2011/10/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/10/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/05");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2011-2022 Tenable Network Security, Inc.");

  script_dependencies("google_chrome_installed.nasl");
  script_require_keys("SMB/Google_Chrome/Installed");

  exit(0);
}

include("google_chrome_version.inc");

get_kb_item_or_exit("SMB/Google_Chrome/Installed");

installs = get_kb_list("SMB/Google_Chrome/*");
google_chrome_check_version(installs:installs, fix:'14.0.835.202', severity:SECURITY_HOLE);
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.018 Low

EPSS

Percentile

88.2%