Lucene search

K
openvasCopyright (C) 2015 Greenbone AGOPENVAS:1361412562310805503
HistoryMar 13, 2015 - 12:00 a.m.

Google Chrome Multiple Vulnerabilities-01 (Mar 2015) - Windows

2015-03-1300:00:00
Copyright (C) 2015 Greenbone AG
plugins.openvas.org
13

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.044 Low

EPSS

Percentile

92.2%

Google Chrome is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2015 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:google:chrome";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.805503");
  script_version("2024-02-09T05:06:25+0000");
  script_cve_id("CVE-2015-1213", "CVE-2015-1214", "CVE-2015-1215", "CVE-2015-1216",
                "CVE-2015-1217", "CVE-2015-1218", "CVE-2015-1219", "CVE-2015-1220",
                "CVE-2015-1221", "CVE-2015-1222", "CVE-2015-1223", "CVE-2015-1224",
                "CVE-2015-1225", "CVE-2015-1226", "CVE-2015-1227", "CVE-2015-1228",
                "CVE-2015-1229", "CVE-2015-1230", "CVE-2015-1231", "CVE-2015-1232",
                "CVE-2015-1238", "CVE-2015-1239", "CVE-2015-1245", "CVE-2014-9689",
                "CVE-2011-5319");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_tag(name:"last_modification", value:"2024-02-09 05:06:25 +0000 (Fri, 09 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2021-11-09 20:09:00 +0000 (Tue, 09 Nov 2021)");
  script_tag(name:"creation_date", value:"2015-03-13 14:45:49 +0530 (Fri, 13 Mar 2015)");
  script_name("Google Chrome Multiple Vulnerabilities-01 (Mar 2015) - Windows");

  script_tag(name:"summary", value:"Google Chrome is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist. Please see the
  references for more details.");

  script_tag(name:"impact", value:"Successful exploitation will allow remote
  attackers to dereference already freed memory, potentially execute arbitrary code,
  potentially disclose memory contents, gain unauthorized access to information,
  cause a denial of service, conduct cookie-injection attacks and other unspecified
  impacts.");

  script_tag(name:"affected", value:"Google Chrome version prior to
  41.0.2272.76 on Windows.");

  script_tag(name:"solution", value:"Upgrade to Google Chrome version
  41.0.2272.76 or later.");

  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"qod_type", value:"registry");

  script_xref(name:"URL", value:"https://code.google.com/p/chromium/issues/detail?id=444957");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/72901");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/72916");
  script_xref(name:"URL", value:"https://code.google.com/p/chromium/issues/detail?id=463349");
  script_xref(name:"URL", value:"https://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html");

  script_copyright("Copyright (C) 2015 Greenbone AG");
  script_category(ACT_GATHER_INFO);
  script_family("General");
  script_dependencies("gb_google_chrome_detect_portable_win.nasl");
  script_mandatory_keys("GoogleChrome/Win/Ver");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!chromeVer = get_app_version(cpe:CPE)){
  exit(0);
}

if(version_is_less(version:chromeVer, test_version:"41.0.2272.76"))
{
  report = 'Installed version: ' + chromeVer + '\n' +
           'Fixed version:     41.0.2272.76'  + '\n';
  security_message(data:report);
  exit(0);
}

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.044 Low

EPSS

Percentile

92.2%