Lucene search

K
openvasCopyright (C) 2017 Greenbone AGOPENVAS:1361412562310812237
HistoryDec 07, 2017 - 12:00 a.m.

Google Chrome Security Updates (stable-channel-update-for-desktop-2017-12) - Mac OS X

2017-12-0700:00:00
Copyright (C) 2017 Greenbone AG
plugins.openvas.org
20

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.038 Low

EPSS

Percentile

91.7%

Google Chrome is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2017 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:google:chrome";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.812237");
  script_version("2023-10-13T16:09:03+0000");
  script_cve_id("CVE-2017-15407", "CVE-2017-15408", "CVE-2017-15409", "CVE-2017-15410",
                "CVE-2017-15411", "CVE-2017-15412", "CVE-2017-15413", "CVE-2017-15415",
                "CVE-2017-15416", "CVE-2017-15417", "CVE-2017-15418", "CVE-2017-15419",
                "CVE-2017-15420", "CVE-2017-15422", "CVE-2017-15423", "CVE-2017-15424",
                "CVE-2017-15425", "CVE-2017-15426", "CVE-2017-15427", "CVE-2017-15430");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_tag(name:"last_modification", value:"2023-10-13 16:09:03 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2018-11-20 18:13:00 +0000 (Tue, 20 Nov 2018)");
  script_tag(name:"creation_date", value:"2017-12-07 10:28:49 +0530 (Thu, 07 Dec 2017)");
  script_name("Google Chrome Security Updates (stable-channel-update-for-desktop-2017-12) - Mac OS X");

  script_tag(name:"summary", value:"Google Chrome is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to:

  - An out of bounds write error in QUIC.

  - A heap buffer overflow error in PDFium.

  - An out of bounds write error in Skia.

  - An use after free error in PDFium.

  - An use after free error in libXML.

  - A type confusion error in WebAssembly.

  - Pointer information disclosure error in IPC call.

  - An out of bounds read error in Blink.

  - Cross origin information disclosure in Skia.

  - Use of uninitialized value in Skia.

  - Cross origin leak of redirect URL in Blink.

  - Multiple URL spoofing errors in Omnibox.

  - An integer overflow error in ICU.

  - An issue with SPAKE implementation in BoringSSL.

  - An insufficient blocking of JavaScript in Omnibox.

  - An unsafe navigation in Chromecast Plugin.");

  script_tag(name:"impact", value:"Successful exploitation of these
  vulnerabilities will allow remote attackers to execute arbitrary script,
  conduct spoofing attacks, data corruption or denial of service an
  information leak.");

  script_tag(name:"affected", value:"Google Chrome version
  prior to 63.0.3239.84 on Mac OS X.");

  script_tag(name:"solution", value:"Upgrade to Google Chrome version
  63.0.3239.84 or later. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"executable_version");
  script_xref(name:"URL", value:"https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2017 Greenbone AG");
  script_family("General");
  script_dependencies("gb_google_chrome_detect_macosx.nasl");
  script_mandatory_keys("GoogleChrome/MacOSX/Version");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE )) exit(0);
vers = infos['version'];
path = infos['location'];

if(version_is_less(version:vers, test_version:"63.0.3239.84"))
{
  report = report_fixed_ver( installed_version:vers, fixed_version:"63.0.3239.84", install_path:path );
  security_message(data:report);
  exit(0);
}

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.038 Low

EPSS

Percentile

91.7%