Vulnerabilities > CVE-2010-4042 - Improper Input Validation vulnerability in Google Chrome

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
google
opensuse
CWE-20
nessus

Summary

Google Chrome before 7.0.517.41 does not properly handle element maps, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to "stale elements."

Vulnerable Configurations

Part Description Count
Application
Google
777
OS
Opensuse
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBWEBKIT-110223.NASL
    descriptionThis version upgrade of webkit to 1.2.7 fixes the following bugs : - CVE-2010-2441: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N): Permissions, Privileges, and Access Control (CWE-264) - CVE-2010-2901: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119) - CVE-2010-4042: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20) - CVE-2010-4492: CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P): Resource Management Errors (CWE-399) - CVE-2010-4493: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Resource Management Errors (CWE-399) - CVE-2010-4578: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20) - CVE-2011-0482: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Numeric Errors (CWE-189) - CVE-2011-0778: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264)
    last seen2020-06-01
    modified2020-06-02
    plugin id75630
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75630
    titleopenSUSE Security Update : libwebkit (openSUSE-SU-2011:0482-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libwebkit-4112.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75630);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:41");
    
      script_cve_id("CVE-2010-2441", "CVE-2010-2901", "CVE-2010-4042", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4578", "CVE-2011-0482", "CVE-2011-0778");
    
      script_name(english:"openSUSE Security Update : libwebkit (openSUSE-SU-2011:0482-1)");
      script_summary(english:"Check for the libwebkit-4112 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This version upgrade of webkit to 1.2.7 fixes the following bugs :
    
      - CVE-2010-2441: CVSS v2 Base Score: 4.3
        (AV:N/AC:M/Au:N/C:P/I:N/A:N): Permissions, Privileges,
        and Access Control (CWE-264)
    
      - CVE-2010-2901: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)
    
      - CVE-2010-4042: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20)
    
      - CVE-2010-4492: CVSS v2 Base Score: 7.5
        (AV:N/AC:L/Au:N/C:P/I:P/A:P): Resource Management Errors
        (CWE-399)
    
      - CVE-2010-4493: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Resource Management Errors
        (CWE-399)
    
      - CVE-2010-4578: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20)
    
      - CVE-2011-0482: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Numeric Errors (CWE-189)
    
      - CVE-2011-0778: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Permissions, Privileges,
        and Access Control (CWE-264)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=617401"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-05/msg00028.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libwebkit packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-1_0-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-1_0-2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:webkit-jsc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.3", reference:"libwebkit-1_0-2-1.2.7-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libwebkit-devel-1.2.7-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libwebkit-lang-1.2.7-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"webkit-jsc-1.2.7-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libwebkit-1_0-2-32bit-1.2.7-0.2.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "webkit");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-09 (Multiple packages, Multiple vulnerabilities fixed in 2011) Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. FMOD Studio PEAR Mail LVM2 GnuCash xine-lib Last.fm Scrobbler WebKitGTK+ shadow tool suite PEAR unixODBC Resource Agents mrouted rsync XML Security Library xrdb Vino OProfile syslog-ng sFlow Toolkit GNOME Display Manager libsoup CA Certificates Gitolite QtCreator Racer Impact : A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround : There are no known workarounds at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79962
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79962
    titleGLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201412-09.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79962);
      script_version("1.6");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2007-4370", "CVE-2009-4023", "CVE-2009-4111", "CVE-2010-0778", "CVE-2010-1780", "CVE-2010-1782", "CVE-2010-1783", "CVE-2010-1784", "CVE-2010-1785", "CVE-2010-1786", "CVE-2010-1787", "CVE-2010-1788", "CVE-2010-1790", "CVE-2010-1791", "CVE-2010-1792", "CVE-2010-1793", "CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-2526", "CVE-2010-2901", "CVE-2010-3255", "CVE-2010-3257", "CVE-2010-3259", "CVE-2010-3362", "CVE-2010-3374", "CVE-2010-3389", "CVE-2010-3812", "CVE-2010-3813", "CVE-2010-3999", "CVE-2010-4042", "CVE-2010-4197", "CVE-2010-4198", "CVE-2010-4204", "CVE-2010-4206", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4577", "CVE-2010-4578", "CVE-2011-0007", "CVE-2011-0465", "CVE-2011-0482", "CVE-2011-0721", "CVE-2011-0727", "CVE-2011-0904", "CVE-2011-0905", "CVE-2011-1072", "CVE-2011-1097", "CVE-2011-1144", "CVE-2011-1425", "CVE-2011-1572", "CVE-2011-1760", "CVE-2011-1951", "CVE-2011-2471", "CVE-2011-2472", "CVE-2011-2473", "CVE-2011-2524", "CVE-2011-3365", "CVE-2011-3366", "CVE-2011-3367");
      script_bugtraq_id(25297, 37081, 37395, 41148, 41976, 42033, 42034, 42035, 42036, 42037, 42038, 42041, 42042, 42043, 42044, 42045, 42046, 42049, 43047, 43079, 43081, 43083, 43672, 44204, 44206, 44241, 44349, 44359, 44563, 44954, 44960, 45170, 45390, 45715, 45718, 45719, 45720, 45721, 45722, 45788, 46426, 46473, 46605, 47063, 47064, 47135, 47189, 47650, 47652, 47681, 47800, 48241, 48926, 49925);
      script_xref(name:"GLSA", value:"201412-09");
      script_xref(name:"IAVA", value:"2017-A-0098");
    
      script_name(english:"GLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201412-09
    (Multiple packages, Multiple vulnerabilities fixed in 2011)
    
        Vulnerabilities have been discovered in the packages listed below.
          Please review the CVE identifiers in the Reference section for details.
          FMOD Studio
          PEAR Mail
          LVM2
          GnuCash
          xine-lib
          Last.fm Scrobbler
          WebKitGTK+
          shadow tool suite
          PEAR
          unixODBC
          Resource Agents
          mrouted
          rsync
          XML Security Library
          xrdb
          Vino
          OProfile
          syslog-ng
          sFlow Toolkit
          GNOME Display Manager
          libsoup
          CA Certificates
          Gitolite
          QtCreator
          Racer
      
    Impact :
    
        A context-dependent attacker may be able to gain escalated privileges,
          execute arbitrary code, cause Denial of Service, obtain sensitive
          information, or otherwise bypass security restrictions.
      
    Workaround :
    
        There are no known workarounds at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201412-09"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All FMOD Studio users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-libs/fmod-4.38.00'
        All PEAR Mail users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-php/PEAR-Mail-1.2.0'
        All LVM2 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-fs/lvm2-2.02.72'
        All GnuCash users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/gnucash-2.4.4'
        All xine-lib users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-libs/xine-lib-1.1.19'
        All Last.fm Scrobbler users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=media-sound/lastfmplayer-1.5.4.26862-r3'
        All WebKitGTK+ users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-libs/webkit-gtk-1.2.7'
        All shadow tool suite users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-apps/shadow-4.1.4.3'
        All PEAR users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-php/PEAR-PEAR-1.9.2-r1'
        All unixODBC users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-db/unixODBC-2.3.0-r1'
        All Resource Agents users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=sys-cluster/resource-agents-1.0.4-r1'
        All mrouted users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/mrouted-3.9.5'
        All rsync users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/rsync-3.0.8'
        All XML Security Library users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-libs/xmlsec-1.2.17'
        All xrdb users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-apps/xrdb-1.0.9'
        All Vino users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/vino-2.32.2'
        All OProfile users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-util/oprofile-0.9.6-r1'
        All syslog-ng users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-admin/syslog-ng-3.2.4'
        All sFlow Toolkit users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-analyzer/sflowtool-3.20'
        All GNOME Display Manager users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=gnome-base/gdm-3.8.4-r3'
        All libsoup users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-libs/libsoup-2.34.3'
        All CA Certificates users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-misc/ca-certificates-20110502-r1'
        All Gitolite users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-vcs/gitolite-1.5.9.1'
        All QtCreator users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-util/qt-creator-2.1.0'
        Gentoo has discontinued support for Racer. We recommend that users
          unmerge Racer:
          # emerge --unmerge 'games-sports/racer-bin'
        NOTE: This is a legacy GLSA. Updates for all affected architectures have
          been available since 2012. It is likely that your system is already no
          longer affected by these issues."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Racer v0.5.3 Beta 5 Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:PEAR-Mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:PEAR-PEAR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ca-certificates");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:fmod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gitolite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gnucash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lastfmplayer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libsoup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lvm2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mrouted");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:oprofile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:qt-creator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:racer-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:resource-agents");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:rsync");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:sflowtool");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:shadow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:syslog-ng");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:unixODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:vino");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:webkit-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xine-lib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xmlsec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xrdb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/08/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-db/unixODBC", unaffected:make_list("ge 2.3.0-r1"), vulnerable:make_list("lt 2.3.0-r1"))) flag++;
    if (qpkg_check(package:"sys-apps/shadow", unaffected:make_list("ge 4.1.4.3"), vulnerable:make_list("lt 4.1.4.3"))) flag++;
    if (qpkg_check(package:"games-sports/racer-bin", unaffected:make_list(), vulnerable:make_list("ge 0.5.0-r1"))) flag++;
    if (qpkg_check(package:"sys-cluster/resource-agents", unaffected:make_list("ge 1.0.4-r1"), vulnerable:make_list("lt 1.0.4-r1"))) flag++;
    if (qpkg_check(package:"net-misc/rsync", unaffected:make_list("ge 3.0.8"), vulnerable:make_list("lt 3.0.8"))) flag++;
    if (qpkg_check(package:"sys-fs/lvm2", unaffected:make_list("ge 2.02.72"), vulnerable:make_list("lt 2.02.72"))) flag++;
    if (qpkg_check(package:"app-office/gnucash", unaffected:make_list("ge 2.4.4"), vulnerable:make_list("lt 2.4.4"))) flag++;
    if (qpkg_check(package:"dev-util/qt-creator", unaffected:make_list("ge 2.1.0"), vulnerable:make_list("lt 2.1.0"))) flag++;
    if (qpkg_check(package:"dev-vcs/gitolite", unaffected:make_list("ge 1.5.9.1"), vulnerable:make_list("lt 1.5.9.1"))) flag++;
    if (qpkg_check(package:"app-misc/ca-certificates", unaffected:make_list("ge 20110502-r1"), vulnerable:make_list("lt 20110502-r1"))) flag++;
    if (qpkg_check(package:"net-analyzer/sflowtool", unaffected:make_list("ge 3.20"), vulnerable:make_list("lt 3.20"))) flag++;
    if (qpkg_check(package:"net-libs/libsoup", unaffected:make_list("ge 2.34.3"), vulnerable:make_list("lt 2.34.3"))) flag++;
    if (qpkg_check(package:"x11-apps/xrdb", unaffected:make_list("ge 1.0.9"), vulnerable:make_list("lt 1.0.9"))) flag++;
    if (qpkg_check(package:"media-libs/fmod", unaffected:make_list("ge 4.38.00"), vulnerable:make_list("lt 4.38.00"))) flag++;
    if (qpkg_check(package:"dev-libs/xmlsec", unaffected:make_list("ge 1.2.17"), vulnerable:make_list("lt 1.2.17"))) flag++;
    if (qpkg_check(package:"app-admin/syslog-ng", unaffected:make_list("ge 3.2.4"), vulnerable:make_list("lt 3.2.4"))) flag++;
    if (qpkg_check(package:"net-misc/mrouted", unaffected:make_list("ge 3.9.5"), vulnerable:make_list("lt 3.9.5"))) flag++;
    if (qpkg_check(package:"gnome-base/gdm", unaffected:make_list("ge 3.8.4-r3"), vulnerable:make_list("lt 3.8.4-r3"))) flag++;
    if (qpkg_check(package:"media-libs/xine-lib", unaffected:make_list("ge 1.1.19"), vulnerable:make_list("lt 1.1.19"))) flag++;
    if (qpkg_check(package:"dev-php/PEAR-PEAR", unaffected:make_list("ge 1.9.2-r1"), vulnerable:make_list("lt 1.9.2-r1"))) flag++;
    if (qpkg_check(package:"dev-php/PEAR-Mail", unaffected:make_list("ge 1.2.0"), vulnerable:make_list("lt 1.2.0"))) flag++;
    if (qpkg_check(package:"dev-util/oprofile", unaffected:make_list("ge 0.9.6-r1"), vulnerable:make_list("lt 0.9.6-r1"))) flag++;
    if (qpkg_check(package:"net-libs/webkit-gtk", unaffected:make_list("ge 1.2.7"), vulnerable:make_list("lt 1.2.7"))) flag++;
    if (qpkg_check(package:"net-misc/vino", unaffected:make_list("ge 2.32.2"), vulnerable:make_list("lt 2.32.2"))) flag++;
    if (qpkg_check(package:"media-sound/lastfmplayer", unaffected:make_list("ge 1.5.4.26862-r3"), vulnerable:make_list("lt 1.5.4.26862-r3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dev-db/unixODBC / sys-apps/shadow / games-sports/racer-bin / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBWEBKIT-110223.NASL
    descriptionThis version upgrade of webkit to 1.2.7 fixes the following bugs : - CVE-2010-2441: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N): Permissions, Privileges, and Access Control (CWE-264) - CVE-2010-2901: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119) - CVE-2010-4042: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20) - CVE-2010-4492: CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P): Resource Management Errors (CWE-399) - CVE-2010-4493: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Resource Management Errors (CWE-399) - CVE-2010-4578: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20) - CVE-2011-0482: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Numeric Errors (CWE-189) - CVE-2011-0778: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264)
    last seen2020-06-01
    modified2020-06-02
    plugin id53886
    published2011-05-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53886
    titleopenSUSE Security Update : libwebkit (openSUSE-SU-2011:0482-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libwebkit-4112.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53886);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:41");
    
      script_cve_id("CVE-2010-2441", "CVE-2010-2901", "CVE-2010-4042", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4578", "CVE-2011-0482", "CVE-2011-0778");
    
      script_name(english:"openSUSE Security Update : libwebkit (openSUSE-SU-2011:0482-1)");
      script_summary(english:"Check for the libwebkit-4112 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This version upgrade of webkit to 1.2.7 fixes the following bugs :
    
      - CVE-2010-2441: CVSS v2 Base Score: 4.3
        (AV:N/AC:M/Au:N/C:P/I:N/A:N): Permissions, Privileges,
        and Access Control (CWE-264)
    
      - CVE-2010-2901: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)
    
      - CVE-2010-4042: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20)
    
      - CVE-2010-4492: CVSS v2 Base Score: 7.5
        (AV:N/AC:L/Au:N/C:P/I:P/A:P): Resource Management Errors
        (CWE-399)
    
      - CVE-2010-4493: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Resource Management Errors
        (CWE-399)
    
      - CVE-2010-4578: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20)
    
      - CVE-2011-0482: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Numeric Errors (CWE-189)
    
      - CVE-2011-0778: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Permissions, Privileges,
        and Access Control (CWE-264)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=617401"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-05/msg00028.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libwebkit packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-1_0-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:webkit-jsc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.2", reference:"libwebkit-1_0-2-1.2.7-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"libwebkit-devel-1.2.7-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"libwebkit-lang-1.2.7-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"webkit-jsc-1.2.7-0.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "webkit");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-1224.NASL
    description - Fixes the following CVEs: CVE-2010-4492 CVE-2010-4493 CVE-2011-0482 CVE-2010-4199 CVE-2010-4578 CVE-2010-4040 CVE-2011-0778 CVE-2010-2901 CVE-2010-4042 - Fixes a regression caused by earlier fix for CVE-2010-1791. This caused webkitgtk to crash on certain sites with JavaScript. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52018
    published2011-02-18
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52018
    titleFedora 13 : webkitgtk-1.2.7-1.fc13 (2011-1224)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-1224.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52018);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:33");
    
      script_cve_id("CVE-2010-2901", "CVE-2010-4040", "CVE-2010-4042", "CVE-2010-4199", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4578", "CVE-2011-0482", "CVE-2011-0778");
      script_bugtraq_id(41976, 44241, 44646, 45170, 45390, 45788, 46144);
      script_xref(name:"FEDORA", value:"2011-1224");
    
      script_name(english:"Fedora 13 : webkitgtk-1.2.7-1.fc13 (2011-1224)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fixes the following CVEs: CVE-2010-4492 CVE-2010-4493
        CVE-2011-0482 CVE-2010-4199 CVE-2010-4578 CVE-2010-4040
        CVE-2011-0778 CVE-2010-2901 CVE-2010-4042
    
      - Fixes a regression caused by earlier fix for
        CVE-2010-1791. This caused webkitgtk to crash on certain
        sites with JavaScript.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=656122"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=657101"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676201"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676202"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676203"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676207"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676209"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676210"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676212"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-February/054157.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5738a9dc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected webkitgtk package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:webkitgtk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:13");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/02/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^13([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 13.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC13", reference:"webkitgtk-1.2.7-1.fc13")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "webkitgtk");
    }
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_7_0_517_41.NASL
    descriptionThe version of Google Chrome installed on the remote host is earlier than 7.0.517.41. Such versions are reportedly affected by multiple vulnerabilities : - It is possible to spam profiles via autofill / autocomplete. (Issue #48225, #51727) - An unspecified crash exists relating to forms. (Issue #48857) - A browser crash exists relating to form autofill. (Issue #50428) - It is possible to spoof the URL on page unload. (Issue #51680) - It is possible to bypass the pop-up blocker. (Issue #53002) - A crash on shutdown exists relating to Web Sockets. (Issue #53985) - A possible memory corruption exists with animated GIF files. (Issue #54500) - Stale elements exists in the element map. (Issue #56451)
    last seen2020-06-01
    modified2020-06-02
    plugin id50049
    published2010-10-20
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50049
    titleGoogle Chrome < 7.0.517.41 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(50049);
      script_version("1.12");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id(
        "CVE-2010-4033",
        "CVE-2010-4034",
        "CVE-2010-4035",
        "CVE-2010-4036",
        "CVE-2010-4037",
        "CVE-2010-4038",
        "CVE-2010-4040",
        "CVE-2010-4042"
      );
      script_bugtraq_id(44241);
      script_xref(name:"Secunia", value:"41888");
    
      script_name(english:"Google Chrome < 7.0.517.41 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Google Chrome");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by multiple
    vulnerabilities.");
    
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote host is earlier
    than 7.0.517.41.  Such versions are reportedly affected by multiple
    vulnerabilities :
    
      - It is possible to spam profiles via autofill /
        autocomplete.  (Issue #48225, #51727)
    
      - An unspecified crash exists relating to forms.
        (Issue #48857)
    
      - A browser crash exists relating to form autofill.
        (Issue #50428)
    
      - It is possible to spoof the URL on page unload.
        (Issue #51680)
    
      - It is possible to bypass the pop-up blocker.
        (Issue #53002)
    
      - A crash on shutdown exists relating to Web Sockets.
        (Issue #53985)
    
      - A possible memory corruption exists with animated GIF
        files. (Issue #54500)
    
      - Stale elements exists in the element map.
        (Issue #56451)");
    
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c49207c0");
      script_set_attribute(attribute:"solution", value:"Upgrade to Google Chrome 7.0.517.41 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/20");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    
    installs = get_kb_list("SMB/Google_Chrome/*");
    google_chrome_check_version(installs:installs, fix:'7.0.517.41', severity:SECURITY_HOLE);
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1195-1.NASL
    descriptionA large number of security issues were discovered in the WebKit browser and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55967
    published2011-08-24
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55967
    titleUbuntu 10.04 LTS / 10.10 : webkit vulnerabilities (USN-1195-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1195-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55967);
      script_version("1.12");
      script_cvs_date("Date: 2019/09/19 12:54:27");
    
      script_cve_id("CVE-2010-1824", "CVE-2010-2646", "CVE-2010-2651", "CVE-2010-2900", "CVE-2010-2901", "CVE-2010-3120", "CVE-2010-3254", "CVE-2010-3812", "CVE-2010-3813", "CVE-2010-4040", "CVE-2010-4042", "CVE-2010-4197", "CVE-2010-4198", "CVE-2010-4199", "CVE-2010-4204", "CVE-2010-4206", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4577", "CVE-2010-4578", "CVE-2011-0482", "CVE-2011-0778");
      script_bugtraq_id(41976, 44241, 44646, 44954, 44960, 45170, 45390, 45718, 45719, 45720, 45721, 45722, 45788, 46144, 46677);
      script_xref(name:"USN", value:"1195-1");
    
      script_name(english:"Ubuntu 10.04 LTS / 10.10 : webkit vulnerabilities (USN-1195-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A large number of security issues were discovered in the WebKit
    browser and JavaScript engines. If a user were tricked into viewing a
    malicious website, a remote attacker could exploit a variety of issues
    related to web browser security, including cross-site scripting
    attacks, denial of service attacks, and arbitrary code execution.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1195-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libwebkit-1.0-2 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwebkit-1.0-2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(10\.04|10\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 10.04 / 10.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"10.04", pkgname:"libwebkit-1.0-2", pkgver:"1.2.7-0ubuntu0.10.04.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libwebkit-1.0-2", pkgver:"1.2.7-0ubuntu0.10.10.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libwebkit-1.0-2");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_35ECDCBE350111E0AFCD0015F2DB7BDE.NASL
    descriptionGustavo Noronha Silva reports : This release has essentially security fixes. Refer to the WebKit/gtk/NEWS file inside the tarball for details. We would like to thank the Red Hat security team (Huzaifa Sidhpurwala in particular) and Michael Gilbert from Debian for their help in checking (and pushing!) security issues affecting the WebKitGTK+ stable branch for this release.
    last seen2020-06-01
    modified2020-06-02
    plugin id51950
    published2011-02-11
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51950
    titleFreeBSD : webkit-gtk2 -- Multiple vurnabilities. (35ecdcbe-3501-11e0-afcd-0015f2db7bde)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51950);
      script_version("1.7");
      script_cvs_date("Date: 2019/08/02 13:32:40");
    
      script_cve_id("CVE-2010-2901", "CVE-2010-4040", "CVE-2010-4042", "CVE-2010-4199", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4578", "CVE-2011-0482", "CVE-2011-0778");
    
      script_name(english:"FreeBSD : webkit-gtk2 -- Multiple vurnabilities. (35ecdcbe-3501-11e0-afcd-0015f2db7bde)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Gustavo Noronha Silva reports :
    
    This release has essentially security fixes. Refer to the
    WebKit/gtk/NEWS file inside the tarball for details. We would like to
    thank the Red Hat security team (Huzaifa Sidhpurwala in particular)
    and Michael Gilbert from Debian for their help in checking (and
    pushing!) security issues affecting the WebKitGTK+ stable branch for
    this release."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.webkit.org/show_bug.cgi?id=48328"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.webkit.org/show_bug.cgi?id=50710"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.webkit.org/show_bug.cgi?id=50840"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.webkit.org/show_bug.cgi?id=50932"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.webkit.org/show_bug.cgi?id=51993"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.webkit.org/show_bug.cgi?id=53265"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.webkit.org/show_bug.cgi?id=53276"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://permalink.gmane.org/gmane.os.opendarwin.webkit.gtk/405"
      );
      # https://vuxml.freebsd.org/freebsd/35ecdcbe-3501-11e0-afcd-0015f2db7bde.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b59ce093"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:webkit-gtk2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/02/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/02/11");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"webkit-gtk2<1.2.7")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_WEBKIT-1_2_7-UPDATE-110622.NASL
    descriptionWebkit version 1.2.7 fixes several security issues. (CVE-2010-2441 / CVE-2010-2901 / CVE-2010-4042 / CVE-2010-4492 / CVE-2010-4493 / CVE-2010-4578 / CVE-2011-0482 / CVE-2011-0778)
    last seen2020-06-01
    modified2020-06-02
    plugin id55453
    published2011-06-29
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55453
    titleSuSE 11.1 Security Update : webkit (SAT Patch Number 4765)

Oval

accepted2013-08-12T04:09:38.164-04:00
classvulnerability
contributors
  • nameSecPod Team
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentGoogle Chrome is installed
ovaloval:org.mitre.oval:def:11914
descriptionGoogle Chrome before 7.0.517.41 does not properly handle element maps, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to "stale elements."
familywindows
idoval:org.mitre.oval:def:6654
statusaccepted
submitted2010-10-25T17:24:22
titleDenial of service vulnerability in Google Chrome before 7.0.517.41
version51