Lucene search

K
openvasCopyright (c) 2010 Greenbone Networks GmbHOPENVAS:801459
HistoryOct 07, 2010 - 12:00 a.m.

Google Chrome multiple unspecified vulnerabilities - October 10(Linux)

2010-10-0700:00:00
Copyright (c) 2010 Greenbone Networks GmbH
plugins.openvas.org
6

0.016 Low

EPSS

Percentile

87.4%

The host is running Google Chrome and is prone to multiple unspecified
vulnerabilities.

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_google_chrome_mult_unspecified_vuln_oct10_lin.nasl 5306 2017-02-16 09:00:16Z teissa $
#
# Google Chrome multiple unspecified vulnerabilities - October 10(Linux)
#
# Authors:
# Madhuri D <[email protected]>
#
# Copyright:
# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

tag_impact = "Successful exploitation could allow the attackers to execute arbitrary code
  via unspecified vectors.
  Impact Level: Application";
tag_affected = "Google Chrome version prior to 6.0.472.62";
tag_insight = "Multiple flaws are due to:
  - improper use of information about the origin of a document to manage
    properties.
  - Buffer mismanagement in the SPDY protocol.
  - Bad cast with malformed SVG.";
tag_solution = "Upgrade to the Google Chrome 6.0.472.62 or later,
  For updates refer to http://www.google.com/chrome";
tag_summary = "The host is running Google Chrome and is prone to multiple unspecified
  vulnerabilities.";

if(description)
{
  script_id(801459);
  script_version("$Revision: 5306 $");
  script_tag(name:"last_modification", value:"$Date: 2017-02-16 10:00:16 +0100 (Thu, 16 Feb 2017) $");
  script_tag(name:"creation_date", value:"2010-10-07 09:42:58 +0200 (Thu, 07 Oct 2010)");
  script_cve_id("CVE-2010-1822", "CVE-2010-3729", "CVE-2010-3730");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_name("Google Chrome multiple unspecified vulnerabilities - October 10(Linux)");
  script_xref(name : "URL" , value : "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html");

  script_copyright("Copyright (c) 2010 Greenbone Networks GmbH");
  script_category(ACT_GATHER_INFO);
  script_family("General");
  script_dependencies("gb_google_chrome_detect_lin.nasl");
  script_require_keys("Google-Chrome/Linux/Ver");
  script_tag(name : "impact" , value : tag_impact);
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "summary" , value : tag_summary);
  script_tag(name:"qod_type", value:"executable_version");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("version_func.inc");

## Get the version from KB
chromeVer = get_kb_item("Google-Chrome/Linux/Ver");
if(!chromeVer){
  exit(0);
}

## Check for Google Chrome Version less than 6.0.472.62
if(version_is_less(version:chromeVer, test_version:"6.0.472.62")){
  security_message(0);
}