Lucene search

K
openvasCopyright (c) 2010 Greenbone Networks GmbHOPENVAS:801679
HistoryDec 29, 2010 - 12:00 a.m.

Google Chrome multiple vulnerabilities - Dec10 (Linux)

2010-12-2900:00:00
Copyright (c) 2010 Greenbone Networks GmbH
plugins.openvas.org
5

0.023 Low

EPSS

Percentile

89.7%

The host is running Google Chrome and is prone to multiple
vulnerabilities.

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_google_chrome_mult_vuln_dec10_lin01.nasl 5306 2017-02-16 09:00:16Z teissa $
#
# Google Chrome multiple vulnerabilities - Dec10 (Linux)
#
# Authors:
# Sooraj KS <[email protected]>
#
# Copyright:
# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

tag_impact = "Successful exploitation could allow the attackers to cause a denial of
  service.
  Impact Level: Application";
tag_affected = "Google Chrome version prior to 8.0.552.215 on Linux.";
tag_insight = "The multiple flaws are due to,
  - Possible pop-up blocker bypass via unknown vectors.
  - Cross-origin video theft with canvas elements allows remote attackers to
    bypass the Same Origin Policy and obtain potentially sensitive video data.
  - Improper handling of HTML5 databases allows attackers to cause a denial of
    service.
  - Excessive file dialogs could lead to a browser crash.
  - Use after free error in history handling.
  - Incomplete blacklist vulnerability allows remote attackers to have an
    unspecified impact via a 'dangerous file'.
  - Browser crash with HTTP proxy authentication.
  - Out-of-bounds read regression in WebM video support.
  - Crash due to bad indexing with malformed video.
  - Possible browser memory corruption via malicious privileged extension.
  - Use after free error with SVG animations.
  - Use after free in mouse dragging event handling.
  - A double free error in XPath handling.";
tag_solution = "Upgrade to the Google Chrome 8.0.552.215 or later,
  For updates refer to http://www.google.com/chrome";
tag_summary = "The host is running Google Chrome and is prone to multiple
  vulnerabilities.";

if(description)
{
  script_id(801679);
  script_version("$Revision: 5306 $");
  script_tag(name:"last_modification", value:"$Date: 2017-02-16 10:00:16 +0100 (Thu, 16 Feb 2017) $");
  script_tag(name:"creation_date", value:"2010-12-29 07:31:27 +0100 (Wed, 29 Dec 2010)");
  script_bugtraq_id(45170);
  script_cve_id("CVE-2010-4482", "CVE-2010-4483", "CVE-2010-4484",
                "CVE-2010-4485", "CVE-2010-4486", "CVE-2010-4487",
                "CVE-2010-4488", "CVE-2010-4489", "CVE-2010-4490",
                "CVE-2010-4491", "CVE-2010-4492", "CVE-2010-4493",
                "CVE-2010-4494");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_name("Google Chrome multiple vulnerabilities - Dec10 (Linux)");
  script_xref(name : "URL" , value : "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html");

  script_copyright("Copyright (c) 2010 Greenbone Networks GmbH");
  script_category(ACT_GATHER_INFO);
  script_tag(name:"qod_type", value:"executable_version");
  script_family("General");
  script_dependencies("gb_google_chrome_detect_lin.nasl");
  script_require_keys("Google-Chrome/Linux/Ver");
  script_tag(name : "impact" , value : tag_impact);
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "summary" , value : tag_summary);
  exit(0);
}


include("version_func.inc");

## Get the version from KB
chromeVer = get_kb_item("Google-Chrome/Linux/Ver");
if(!chromeVer){
  exit(0);
}

## Check for Google Chrome Version less than 8.0.552.215
if(version_is_less(version:chromeVer, test_version:"8.0.552.215")){
  security_message(0);
}