Google Chrome < 72.0.3626.81 Multiple Vulnerabilitie
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
Tenable Nessus | RHEL 6 : chromium-browser (RHSA-2019:0309) | 12 Feb 201900:00 | – | nessus |
Tenable Nessus | openSUSE Security Update : chromium (openSUSE-2019-205) | 19 Feb 201900:00 | – | nessus |
Tenable Nessus | Google Chrome < 72.0.3626.81 Multiple Vulnerabilities | 31 Jan 201900:00 | – | nessus |
Tenable Nessus | openSUSE Security Update : chromium (openSUSE-2019-204) | 19 Feb 201900:00 | – | nessus |
Tenable Nessus | Debian DSA-4395-1 : chromium - security update | 19 Feb 201900:00 | – | nessus |
Tenable Nessus | Fedora 30 : chromium (2019-05a780936d) | 2 May 201900:00 | – | nessus |
Tenable Nessus | Fedora 29 : chromium (2019-561eae4626) | 26 Mar 201900:00 | – | nessus |
OSV | Red Hat Security Advisory: chromium-browser security update | 13 Sep 202414:08 | – | osv |
OSV | chromium - security update | 18 Feb 201900:00 | – | osv |
OpenVAS | openSUSE: Security Advisory for chromium (openSUSE-SU-2019:0204-1) | 19 Feb 201900:00 | – | openvas |
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(121514);
script_version("1.8");
script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/25");
script_cve_id(
"CVE-2019-5754",
"CVE-2019-5755",
"CVE-2019-5756",
"CVE-2019-5757",
"CVE-2019-5758",
"CVE-2019-5759",
"CVE-2019-5760",
"CVE-2019-5761",
"CVE-2019-5762",
"CVE-2019-5763",
"CVE-2019-5764",
"CVE-2019-5765",
"CVE-2019-5766",
"CVE-2019-5767",
"CVE-2019-5768",
"CVE-2019-5769",
"CVE-2019-5770",
"CVE-2019-5771",
"CVE-2019-5772",
"CVE-2019-5773",
"CVE-2019-5774",
"CVE-2019-5775",
"CVE-2019-5776",
"CVE-2019-5777",
"CVE-2019-5778",
"CVE-2019-5779",
"CVE-2019-5780",
"CVE-2019-5781",
"CVE-2019-5782",
"CVE-2019-13684"
);
script_bugtraq_id(106767);
script_name(english:"Google Chrome < 72.0.3626.81 Multiple Vulnerabilities");
script_set_attribute(attribute:"synopsis", value:
"A web browser installed on the remote Windows host is affected by
multiple vulnerabilities");
script_set_attribute(attribute:"description", value:
"The version of Google Chrome installed on the remote Windows host is
prior to 72.0.3626.81. It is, therefore, affected by multiple
vulnerabilities as noted in Google Chrome stable channel update
release notes for 2019/01/29. Please refer to the release notes for
additional information. Note that Nessus has not attempted to exploit
these issues but has instead relied only on the application's self-
reported version number.");
# https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6d3dace5");
script_set_attribute(attribute:"solution", value:
"Upgrade to Google Chrome version 72.0.3626.81 or later.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5782");
script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2019-5759");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_set_attribute(attribute:"exploited_by_malware", value:"true");
script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/29");
script_set_attribute(attribute:"patch_publication_date", value:"2019/01/29");
script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/31");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
script_set_attribute(attribute:"thorough_tests", value:"true");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Windows");
script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("google_chrome_installed.nasl");
script_require_keys("SMB/Google_Chrome/Installed");
exit(0);
}
include("google_chrome_version.inc");
get_kb_item_or_exit("SMB/Google_Chrome/Installed");
installs = get_kb_list("SMB/Google_Chrome/*");
google_chrome_check_version(installs:installs, fix:'72.0.3626.81', severity:SECURITY_WARNING, xss:FALSE, xsrf:FALSE);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo