Vulnerabilities > CVE-2010-4492 - USE After Free vulnerability in Google Chrome

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
google
debian
CWE-416
nessus

Summary

Use-after-free vulnerability in Google Chrome before 8.0.552.215 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG animations.

Vulnerable Configurations

Part Description Count
Application
Google
880
OS
Debian
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBWEBKIT-110223.NASL
    descriptionThis version upgrade of webkit to 1.2.7 fixes the following bugs : - CVE-2010-2441: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N): Permissions, Privileges, and Access Control (CWE-264) - CVE-2010-2901: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119) - CVE-2010-4042: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20) - CVE-2010-4492: CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P): Resource Management Errors (CWE-399) - CVE-2010-4493: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Resource Management Errors (CWE-399) - CVE-2010-4578: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20) - CVE-2011-0482: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Numeric Errors (CWE-189) - CVE-2011-0778: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264)
    last seen2020-06-01
    modified2020-06-02
    plugin id75630
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75630
    titleopenSUSE Security Update : libwebkit (openSUSE-SU-2011:0482-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libwebkit-4112.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75630);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:41");
    
      script_cve_id("CVE-2010-2441", "CVE-2010-2901", "CVE-2010-4042", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4578", "CVE-2011-0482", "CVE-2011-0778");
    
      script_name(english:"openSUSE Security Update : libwebkit (openSUSE-SU-2011:0482-1)");
      script_summary(english:"Check for the libwebkit-4112 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This version upgrade of webkit to 1.2.7 fixes the following bugs :
    
      - CVE-2010-2441: CVSS v2 Base Score: 4.3
        (AV:N/AC:M/Au:N/C:P/I:N/A:N): Permissions, Privileges,
        and Access Control (CWE-264)
    
      - CVE-2010-2901: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)
    
      - CVE-2010-4042: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20)
    
      - CVE-2010-4492: CVSS v2 Base Score: 7.5
        (AV:N/AC:L/Au:N/C:P/I:P/A:P): Resource Management Errors
        (CWE-399)
    
      - CVE-2010-4493: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Resource Management Errors
        (CWE-399)
    
      - CVE-2010-4578: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20)
    
      - CVE-2011-0482: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Numeric Errors (CWE-189)
    
      - CVE-2011-0778: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Permissions, Privileges,
        and Access Control (CWE-264)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=617401"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-05/msg00028.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libwebkit packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-1_0-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-1_0-2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:webkit-jsc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.3", reference:"libwebkit-1_0-2-1.2.7-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libwebkit-devel-1.2.7-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libwebkit-lang-1.2.7-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"webkit-jsc-1.2.7-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libwebkit-1_0-2-32bit-1.2.7-0.2.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "webkit");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-09 (Multiple packages, Multiple vulnerabilities fixed in 2011) Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. FMOD Studio PEAR Mail LVM2 GnuCash xine-lib Last.fm Scrobbler WebKitGTK+ shadow tool suite PEAR unixODBC Resource Agents mrouted rsync XML Security Library xrdb Vino OProfile syslog-ng sFlow Toolkit GNOME Display Manager libsoup CA Certificates Gitolite QtCreator Racer Impact : A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround : There are no known workarounds at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79962
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79962
    titleGLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201412-09.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79962);
      script_version("1.6");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2007-4370", "CVE-2009-4023", "CVE-2009-4111", "CVE-2010-0778", "CVE-2010-1780", "CVE-2010-1782", "CVE-2010-1783", "CVE-2010-1784", "CVE-2010-1785", "CVE-2010-1786", "CVE-2010-1787", "CVE-2010-1788", "CVE-2010-1790", "CVE-2010-1791", "CVE-2010-1792", "CVE-2010-1793", "CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-2526", "CVE-2010-2901", "CVE-2010-3255", "CVE-2010-3257", "CVE-2010-3259", "CVE-2010-3362", "CVE-2010-3374", "CVE-2010-3389", "CVE-2010-3812", "CVE-2010-3813", "CVE-2010-3999", "CVE-2010-4042", "CVE-2010-4197", "CVE-2010-4198", "CVE-2010-4204", "CVE-2010-4206", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4577", "CVE-2010-4578", "CVE-2011-0007", "CVE-2011-0465", "CVE-2011-0482", "CVE-2011-0721", "CVE-2011-0727", "CVE-2011-0904", "CVE-2011-0905", "CVE-2011-1072", "CVE-2011-1097", "CVE-2011-1144", "CVE-2011-1425", "CVE-2011-1572", "CVE-2011-1760", "CVE-2011-1951", "CVE-2011-2471", "CVE-2011-2472", "CVE-2011-2473", "CVE-2011-2524", "CVE-2011-3365", "CVE-2011-3366", "CVE-2011-3367");
      script_bugtraq_id(25297, 37081, 37395, 41148, 41976, 42033, 42034, 42035, 42036, 42037, 42038, 42041, 42042, 42043, 42044, 42045, 42046, 42049, 43047, 43079, 43081, 43083, 43672, 44204, 44206, 44241, 44349, 44359, 44563, 44954, 44960, 45170, 45390, 45715, 45718, 45719, 45720, 45721, 45722, 45788, 46426, 46473, 46605, 47063, 47064, 47135, 47189, 47650, 47652, 47681, 47800, 48241, 48926, 49925);
      script_xref(name:"GLSA", value:"201412-09");
      script_xref(name:"IAVA", value:"2017-A-0098");
    
      script_name(english:"GLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201412-09
    (Multiple packages, Multiple vulnerabilities fixed in 2011)
    
        Vulnerabilities have been discovered in the packages listed below.
          Please review the CVE identifiers in the Reference section for details.
          FMOD Studio
          PEAR Mail
          LVM2
          GnuCash
          xine-lib
          Last.fm Scrobbler
          WebKitGTK+
          shadow tool suite
          PEAR
          unixODBC
          Resource Agents
          mrouted
          rsync
          XML Security Library
          xrdb
          Vino
          OProfile
          syslog-ng
          sFlow Toolkit
          GNOME Display Manager
          libsoup
          CA Certificates
          Gitolite
          QtCreator
          Racer
      
    Impact :
    
        A context-dependent attacker may be able to gain escalated privileges,
          execute arbitrary code, cause Denial of Service, obtain sensitive
          information, or otherwise bypass security restrictions.
      
    Workaround :
    
        There are no known workarounds at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201412-09"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All FMOD Studio users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-libs/fmod-4.38.00'
        All PEAR Mail users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-php/PEAR-Mail-1.2.0'
        All LVM2 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-fs/lvm2-2.02.72'
        All GnuCash users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/gnucash-2.4.4'
        All xine-lib users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-libs/xine-lib-1.1.19'
        All Last.fm Scrobbler users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=media-sound/lastfmplayer-1.5.4.26862-r3'
        All WebKitGTK+ users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-libs/webkit-gtk-1.2.7'
        All shadow tool suite users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-apps/shadow-4.1.4.3'
        All PEAR users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-php/PEAR-PEAR-1.9.2-r1'
        All unixODBC users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-db/unixODBC-2.3.0-r1'
        All Resource Agents users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=sys-cluster/resource-agents-1.0.4-r1'
        All mrouted users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/mrouted-3.9.5'
        All rsync users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/rsync-3.0.8'
        All XML Security Library users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-libs/xmlsec-1.2.17'
        All xrdb users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-apps/xrdb-1.0.9'
        All Vino users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/vino-2.32.2'
        All OProfile users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-util/oprofile-0.9.6-r1'
        All syslog-ng users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-admin/syslog-ng-3.2.4'
        All sFlow Toolkit users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-analyzer/sflowtool-3.20'
        All GNOME Display Manager users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=gnome-base/gdm-3.8.4-r3'
        All libsoup users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-libs/libsoup-2.34.3'
        All CA Certificates users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-misc/ca-certificates-20110502-r1'
        All Gitolite users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-vcs/gitolite-1.5.9.1'
        All QtCreator users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-util/qt-creator-2.1.0'
        Gentoo has discontinued support for Racer. We recommend that users
          unmerge Racer:
          # emerge --unmerge 'games-sports/racer-bin'
        NOTE: This is a legacy GLSA. Updates for all affected architectures have
          been available since 2012. It is likely that your system is already no
          longer affected by these issues."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Racer v0.5.3 Beta 5 Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:PEAR-Mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:PEAR-PEAR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ca-certificates");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:fmod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gitolite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gnucash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lastfmplayer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libsoup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lvm2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mrouted");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:oprofile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:qt-creator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:racer-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:resource-agents");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:rsync");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:sflowtool");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:shadow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:syslog-ng");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:unixODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:vino");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:webkit-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xine-lib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xmlsec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xrdb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/08/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-db/unixODBC", unaffected:make_list("ge 2.3.0-r1"), vulnerable:make_list("lt 2.3.0-r1"))) flag++;
    if (qpkg_check(package:"sys-apps/shadow", unaffected:make_list("ge 4.1.4.3"), vulnerable:make_list("lt 4.1.4.3"))) flag++;
    if (qpkg_check(package:"games-sports/racer-bin", unaffected:make_list(), vulnerable:make_list("ge 0.5.0-r1"))) flag++;
    if (qpkg_check(package:"sys-cluster/resource-agents", unaffected:make_list("ge 1.0.4-r1"), vulnerable:make_list("lt 1.0.4-r1"))) flag++;
    if (qpkg_check(package:"net-misc/rsync", unaffected:make_list("ge 3.0.8"), vulnerable:make_list("lt 3.0.8"))) flag++;
    if (qpkg_check(package:"sys-fs/lvm2", unaffected:make_list("ge 2.02.72"), vulnerable:make_list("lt 2.02.72"))) flag++;
    if (qpkg_check(package:"app-office/gnucash", unaffected:make_list("ge 2.4.4"), vulnerable:make_list("lt 2.4.4"))) flag++;
    if (qpkg_check(package:"dev-util/qt-creator", unaffected:make_list("ge 2.1.0"), vulnerable:make_list("lt 2.1.0"))) flag++;
    if (qpkg_check(package:"dev-vcs/gitolite", unaffected:make_list("ge 1.5.9.1"), vulnerable:make_list("lt 1.5.9.1"))) flag++;
    if (qpkg_check(package:"app-misc/ca-certificates", unaffected:make_list("ge 20110502-r1"), vulnerable:make_list("lt 20110502-r1"))) flag++;
    if (qpkg_check(package:"net-analyzer/sflowtool", unaffected:make_list("ge 3.20"), vulnerable:make_list("lt 3.20"))) flag++;
    if (qpkg_check(package:"net-libs/libsoup", unaffected:make_list("ge 2.34.3"), vulnerable:make_list("lt 2.34.3"))) flag++;
    if (qpkg_check(package:"x11-apps/xrdb", unaffected:make_list("ge 1.0.9"), vulnerable:make_list("lt 1.0.9"))) flag++;
    if (qpkg_check(package:"media-libs/fmod", unaffected:make_list("ge 4.38.00"), vulnerable:make_list("lt 4.38.00"))) flag++;
    if (qpkg_check(package:"dev-libs/xmlsec", unaffected:make_list("ge 1.2.17"), vulnerable:make_list("lt 1.2.17"))) flag++;
    if (qpkg_check(package:"app-admin/syslog-ng", unaffected:make_list("ge 3.2.4"), vulnerable:make_list("lt 3.2.4"))) flag++;
    if (qpkg_check(package:"net-misc/mrouted", unaffected:make_list("ge 3.9.5"), vulnerable:make_list("lt 3.9.5"))) flag++;
    if (qpkg_check(package:"gnome-base/gdm", unaffected:make_list("ge 3.8.4-r3"), vulnerable:make_list("lt 3.8.4-r3"))) flag++;
    if (qpkg_check(package:"media-libs/xine-lib", unaffected:make_list("ge 1.1.19"), vulnerable:make_list("lt 1.1.19"))) flag++;
    if (qpkg_check(package:"dev-php/PEAR-PEAR", unaffected:make_list("ge 1.9.2-r1"), vulnerable:make_list("lt 1.9.2-r1"))) flag++;
    if (qpkg_check(package:"dev-php/PEAR-Mail", unaffected:make_list("ge 1.2.0"), vulnerable:make_list("lt 1.2.0"))) flag++;
    if (qpkg_check(package:"dev-util/oprofile", unaffected:make_list("ge 0.9.6-r1"), vulnerable:make_list("lt 0.9.6-r1"))) flag++;
    if (qpkg_check(package:"net-libs/webkit-gtk", unaffected:make_list("ge 1.2.7"), vulnerable:make_list("lt 1.2.7"))) flag++;
    if (qpkg_check(package:"net-misc/vino", unaffected:make_list("ge 2.32.2"), vulnerable:make_list("lt 2.32.2"))) flag++;
    if (qpkg_check(package:"media-sound/lastfmplayer", unaffected:make_list("ge 1.5.4.26862-r3"), vulnerable:make_list("lt 1.5.4.26862-r3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dev-db/unixODBC / sys-apps/shadow / games-sports/racer-bin / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBWEBKIT-110223.NASL
    descriptionThis version upgrade of webkit to 1.2.7 fixes the following bugs : - CVE-2010-2441: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N): Permissions, Privileges, and Access Control (CWE-264) - CVE-2010-2901: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119) - CVE-2010-4042: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20) - CVE-2010-4492: CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P): Resource Management Errors (CWE-399) - CVE-2010-4493: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Resource Management Errors (CWE-399) - CVE-2010-4578: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20) - CVE-2011-0482: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Numeric Errors (CWE-189) - CVE-2011-0778: CVSS v2 Base Score: 3.7 (AV:L/AC:H/Au:N/C:P/I:P/A:P): Permissions, Privileges, and Access Control (CWE-264)
    last seen2020-06-01
    modified2020-06-02
    plugin id53886
    published2011-05-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53886
    titleopenSUSE Security Update : libwebkit (openSUSE-SU-2011:0482-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libwebkit-4112.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53886);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:41");
    
      script_cve_id("CVE-2010-2441", "CVE-2010-2901", "CVE-2010-4042", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4578", "CVE-2011-0482", "CVE-2011-0778");
    
      script_name(english:"openSUSE Security Update : libwebkit (openSUSE-SU-2011:0482-1)");
      script_summary(english:"Check for the libwebkit-4112 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This version upgrade of webkit to 1.2.7 fixes the following bugs :
    
      - CVE-2010-2441: CVSS v2 Base Score: 4.3
        (AV:N/AC:M/Au:N/C:P/I:N/A:N): Permissions, Privileges,
        and Access Control (CWE-264)
    
      - CVE-2010-2901: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)
    
      - CVE-2010-4042: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20)
    
      - CVE-2010-4492: CVSS v2 Base Score: 7.5
        (AV:N/AC:L/Au:N/C:P/I:P/A:P): Resource Management Errors
        (CWE-399)
    
      - CVE-2010-4493: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Resource Management Errors
        (CWE-399)
    
      - CVE-2010-4578: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Input Validation (CWE-20)
    
      - CVE-2011-0482: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Numeric Errors (CWE-189)
    
      - CVE-2011-0778: CVSS v2 Base Score: 3.7
        (AV:L/AC:H/Au:N/C:P/I:P/A:P): Permissions, Privileges,
        and Access Control (CWE-264)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=617401"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-05/msg00028.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libwebkit packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-1_0-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:webkit-jsc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.2", reference:"libwebkit-1_0-2-1.2.7-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"libwebkit-devel-1.2.7-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"libwebkit-lang-1.2.7-0.3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"webkit-jsc-1.2.7-0.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "webkit");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-1224.NASL
    description - Fixes the following CVEs: CVE-2010-4492 CVE-2010-4493 CVE-2011-0482 CVE-2010-4199 CVE-2010-4578 CVE-2010-4040 CVE-2011-0778 CVE-2010-2901 CVE-2010-4042 - Fixes a regression caused by earlier fix for CVE-2010-1791. This caused webkitgtk to crash on certain sites with JavaScript. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52018
    published2011-02-18
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52018
    titleFedora 13 : webkitgtk-1.2.7-1.fc13 (2011-1224)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-1224.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52018);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:33");
    
      script_cve_id("CVE-2010-2901", "CVE-2010-4040", "CVE-2010-4042", "CVE-2010-4199", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4578", "CVE-2011-0482", "CVE-2011-0778");
      script_bugtraq_id(41976, 44241, 44646, 45170, 45390, 45788, 46144);
      script_xref(name:"FEDORA", value:"2011-1224");
    
      script_name(english:"Fedora 13 : webkitgtk-1.2.7-1.fc13 (2011-1224)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fixes the following CVEs: CVE-2010-4492 CVE-2010-4493
        CVE-2011-0482 CVE-2010-4199 CVE-2010-4578 CVE-2010-4040
        CVE-2011-0778 CVE-2010-2901 CVE-2010-4042
    
      - Fixes a regression caused by earlier fix for
        CVE-2010-1791. This caused webkitgtk to crash on certain
        sites with JavaScript.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=656122"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=657101"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676201"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676202"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676203"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676207"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676209"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676210"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=676212"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-February/054157.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5738a9dc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected webkitgtk package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:webkitgtk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:13");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/02/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^13([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 13.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC13", reference:"webkitgtk-1.2.7-1.fc13")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "webkitgtk");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2188.NASL
    descriptionSeveral vulnerabilities have been discovered in WebKit, a Web content engine library for GTK+. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2010-1783 WebKit does not properly handle dynamic modification of a text node, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document. - CVE-2010-2901 The rendering implementation in WebKit allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors. - CVE-2010-4199 WebKit does not properly perform a cast of an unspecified variable during processing of an SVG <use> element, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted SVG document. - CVE-2010-4040 WebKit does not properly handle animated GIF images, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted image. - CVE-2010-4492 Use-after-free vulnerability in WebKit allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG animations. - CVE-2010-4493 Use-after-free vulnerability in WebKit allows remote attackers to cause a denial of service via vectors related to the handling of mouse dragging events. - CVE-2010-4577 The CSSParser::parseFontFaceSrc function in WebCore/css/CSSParser.cpp in WebKit does not properly parse Cascading Style Sheets (CSS) token sequences, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted local font, related to
    last seen2020-03-17
    modified2011-03-11
    plugin id52620
    published2011-03-11
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52620
    titleDebian DSA-2188-1 : webkit - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2188. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52620);
      script_version("1.12");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2010-0474", "CVE-2010-1783", "CVE-2010-2901", "CVE-2010-4040", "CVE-2010-4199", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4577", "CVE-2010-4578", "CVE-2011-0482", "CVE-2011-0778");
      script_bugtraq_id(42035, 45722, 45788, 46144);
      script_xref(name:"DSA", value:"2188");
    
      script_name(english:"Debian DSA-2188-1 : webkit - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in WebKit, a Web content
    engine library for GTK+. The Common Vulnerabilities and Exposures
    project identifies the following problems :
    
      - CVE-2010-1783
        WebKit does not properly handle dynamic modification of
        a text node, which allows remote attackers to execute
        arbitrary code or cause a denial of service (memory
        corruption and application crash) via a crafted HTML
        document.
    
      - CVE-2010-2901
        The rendering implementation in WebKit allows remote
        attackers to cause a denial of service (memory
        corruption) or possibly have unspecified other impact
        via unknown vectors.
    
      - CVE-2010-4199
        WebKit does not properly perform a cast of an
        unspecified variable during processing of an SVG <use>
        element, which allows remote attackers to cause a denial
        of service or possibly have unspecified other impact via
        a crafted SVG document.
    
      - CVE-2010-4040
        WebKit does not properly handle animated GIF images,
        which allows remote attackers to cause a denial of
        service (memory corruption) or possibly have unspecified
        other impact via a crafted image.
    
      - CVE-2010-4492
        Use-after-free vulnerability in WebKit allows remote
        attackers to cause a denial of service or possibly have
        unspecified other impact via vectors involving SVG
        animations.
    
      - CVE-2010-4493
        Use-after-free vulnerability in WebKit allows remote
        attackers to cause a denial of service via vectors
        related to the handling of mouse dragging events.
    
      - CVE-2010-4577
        The CSSParser::parseFontFaceSrc function in
        WebCore/css/CSSParser.cpp in WebKit does not properly
        parse Cascading Style Sheets (CSS) token sequences,
        which allows remote attackers to cause a denial of
        service (out-of-bounds read) via a crafted local font,
        related to 'Type Confusion'.
    
      - CVE-2010-4578
        WebKit does not properly perform cursor handling, which
        allows remote attackers to cause a denial of service or
        possibly have unspecified other impact via unknown
        vectors that lead to 'stale pointers'.
    
      - CVE-2011-0482
        WebKit does not properly perform a cast of an
        unspecified variable during handling of anchors, which
        allows remote attackers to cause a denial of service or
        possibly have unspecified other impact via a crafted
        HTML document.
    
      - CVE-2011-0778
        WebKit does not properly restrict drag and drop
        operations, which might allow remote attackers to bypass
        the Same Origin Policy via unspecified vectors."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-1783"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-2901"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-4199"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-4040"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-4492"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-4493"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-4577"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-4578"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-0482"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-0778"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/webkit"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2011/dsa-2188"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the webkit packages.
    
    For the stable distribution (squeeze), these problems have been fixed
    in version 1.2.7-0+squeeze1.
    
    Security support for WebKit has been discontinued for the oldstable
    distribution (lenny). The current version in oldstable is not
    supported by upstream anymore and is affected by several security
    issues. Backporting fixes for these and any future issues has become
    unfeasible and therefore we need to drop our security support for the
    version in oldstable."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:webkit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"gir1.0-webkit-1.0", reference:"1.2.7-0+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"libwebkit-1.0-2", reference:"1.2.7-0+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"libwebkit-1.0-2-dbg", reference:"1.2.7-0+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"libwebkit-1.0-common", reference:"1.2.7-0+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"libwebkit-dev", reference:"1.2.7-0+squeeze1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_8_0_552_215.NASL
    descriptionThe version of Google Chrome installed on the remote host is earlier than 8.0.552.215. Such versions are reportedly affected by multiple vulnerabilities : - It may be possible to bypass the pop-up blocker. (Issue #17655) - A cross-origin video theft vulnerability exists related to canvas. (Issue #55745) - An unspecified crash exists when handling HTML5 databases. (Issue #56237) - Excessive file dialogs could lead to a browser crash. (Issue #58329) - A use after free error exists in history handling. (Issue #59554) - It may be possible to crash the browser when performing http proxy authentication. (Issue #61701) - An out-of-bounds read regression exists in the WebM video support. (Issue #61701) - It may be possible to crash the browser due to bad indexing with malformed video. (Issue #62127) - A memory corruption issue exists relating to malicious privileged extension. (Issue #62168) - A use-after-free error exists in the handling of SVG animations. (Issue #62401) - A use-after-free error exists in the mouse dragging event handling. (Issue #63051) - A double free error exists in XPath handling. (Issue #63444)
    last seen2020-06-01
    modified2020-06-02
    plugin id50977
    published2010-12-03
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50977
    titleGoogle Chrome < 8.0.552.215 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1195-1.NASL
    descriptionA large number of security issues were discovered in the WebKit browser and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55967
    published2011-08-24
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55967
    titleUbuntu 10.04 LTS / 10.10 : webkit vulnerabilities (USN-1195-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_35ECDCBE350111E0AFCD0015F2DB7BDE.NASL
    descriptionGustavo Noronha Silva reports : This release has essentially security fixes. Refer to the WebKit/gtk/NEWS file inside the tarball for details. We would like to thank the Red Hat security team (Huzaifa Sidhpurwala in particular) and Michael Gilbert from Debian for their help in checking (and pushing!) security issues affecting the WebKitGTK+ stable branch for this release.
    last seen2020-06-01
    modified2020-06-02
    plugin id51950
    published2011-02-11
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51950
    titleFreeBSD : webkit-gtk2 -- Multiple vurnabilities. (35ecdcbe-3501-11e0-afcd-0015f2db7bde)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_WEBKIT-1_2_7-UPDATE-110622.NASL
    descriptionWebkit version 1.2.7 fixes several security issues. (CVE-2010-2441 / CVE-2010-2901 / CVE-2010-4042 / CVE-2010-4492 / CVE-2010-4493 / CVE-2010-4578 / CVE-2011-0482 / CVE-2011-0778)
    last seen2020-06-01
    modified2020-06-02
    plugin id55453
    published2011-06-29
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55453
    titleSuSE 11.1 Security Update : webkit (SAT Patch Number 4765)

Oval

accepted2013-08-12T04:00:13.533-04:00
classvulnerability
contributors
  • nameSecPod Team
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentGoogle Chrome is installed
ovaloval:org.mitre.oval:def:11914
descriptionUse-after-free vulnerability in Google Chrome before 8.0.552.215 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG animations.
familywindows
idoval:org.mitre.oval:def:11475
statusaccepted
submitted2010-12-13T12:01:17
titleUse-after-free vulnerability in Google Chrome before 8.0.552.215 via vectors involving SVG animations
version52