Lucene search

K
openvasCopyright (C) 2019 Greenbone AGOPENVAS:1361412562310815299
HistorySep 13, 2019 - 12:00 a.m.

Google Chrome Security Updates (stable-channel-update-for-desktop-2019-09) - Linux

2019-09-1300:00:00
Copyright (C) 2019 Greenbone AG
plugins.openvas.org
9

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

65.4%

Google Chrome is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2019 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:google:chrome";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.815299");
  script_version("2024-02-09T14:47:30+0000");
  script_cve_id("CVE-2019-5870", "CVE-2019-5871", "CVE-2019-5872", "CVE-2019-5873",
                "CVE-2019-5874", "CVE-2019-5875", "CVE-2019-5876", "CVE-2019-5877",
                "CVE-2019-5878", "CVE-2019-5879", "CVE-2019-5880", "CVE-2019-5881",
                "CVE-2019-13659", "CVE-2019-13660", "CVE-2019-13661", "CVE-2019-13662",
                "CVE-2019-13663", "CVE-2019-13664", "CVE-2019-13665", "CVE-2019-13666",
                "CVE-2019-13667", "CVE-2019-13668", "CVE-2019-13669", "CVE-2019-13670",
                "CVE-2019-13671", "CVE-2019-13673", "CVE-2019-13674", "CVE-2019-13675",
                "CVE-2019-13676", "CVE-2019-13677", "CVE-2019-13678", "CVE-2019-13679",
                "CVE-2019-13680", "CVE-2019-13681", "CVE-2019-13682", "CVE-2019-13683");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_tag(name:"last_modification", value:"2024-02-09 14:47:30 +0000 (Fri, 09 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2019-11-25 21:15:00 +0000 (Mon, 25 Nov 2019)");
  script_tag(name:"creation_date", value:"2019-09-13 15:05:00 +0530 (Fri, 13 Sep 2019)");
  script_name("Google Chrome Security Updates (stable-channel-update-for-desktop-2019-09) - Linux");

  script_tag(name:"summary", value:"Google Chrome is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to

  - Multiple use-after-free issues in media, Mojo, media and V8.

  - A heap overflow issue in Skia.

  - A use-after-free issue in Mojo.

  - A URL bar spoofing issue on iOS.

  - A issue where external URIs may trigger other browsers.

  - A URL bar spoof issue via download redirect.

  - An out-of-bounds access in V8.

  - An issue due to which extensions can read some local files.

  - A sameSite cookie bypass issue.

  - Arbitrary read in SwiftShader.

  - A URL spoof issue.

  - Full screen notification overlap and spoof issues.

  Please see the references for more information about the vulnerabilities.");

  script_tag(name:"impact", value:"Successful exploitation will allow attackers
  to execute arbitrary code, conduct spoofing attacks, cause denial of service and
  also take control of an affected system.");

  script_tag(name:"affected", value:"Google Chrome version prior to 77.0.3865.75 on Linux");

  script_tag(name:"solution", value:"Upgrade to Google Chrome version
  77.0.3865.75 or later. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"executable_version");
  script_xref(name:"URL", value:"https://chromereleases.googleblog.com/2019/09/stable-channel-update-for-desktop.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2019 Greenbone AG");
  script_family("General");
  script_dependencies("gb_google_chrome_detect_lin.nasl");
  script_mandatory_keys("Google-Chrome/Linux/Ver");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))
  exit(0);

chr_ver = infos["version"];
chr_path = infos["location"];

if(version_is_less(version:chr_ver, test_version:"77.0.3865.75")) {
  report = report_fixed_ver(installed_version:chr_ver, fixed_version:"77.0.3865.75", install_path:chr_path);
  security_message(data:report);
  exit(0);
}

exit(99);

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

65.4%