Vulnerabilities > CVE-2012-2872 - Cross-site Scripting vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Cross-site scripting (XSS) vulnerability in an SSL interstitial page in Google Chrome before 21.0.1180.89 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Configurations

Part Description Count
OS
Opensuse
2
Application
Google
2402

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyWindows
    NASL idGOOGLE_CHROME_21_0_1180_89.NASL
    descriptionThe version of Google Chrome installed on the remote host is earlier than 21.0.1180.89 and is, therefore, affected by the following vulnerabilities : - An out-of-bounds read error exists related to line-breaking. (CVE-2012-2865) - Variable casting errors exist related to
    last seen2020-06-01
    modified2020-06-02
    plugin id61774
    published2012-09-04
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61774
    titleGoogle Chrome < 21.0.1180.89 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61774);
      script_version("1.15");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-2865",
        "CVE-2012-2866",
        "CVE-2012-2867",
        "CVE-2012-2868",
        "CVE-2012-2869",
        "CVE-2012-2870",
        "CVE-2012-2871",
        "CVE-2012-2872"
      );
      script_bugtraq_id(55331);
    
      script_name(english:"Google Chrome < 21.0.1180.89 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Google Chrome");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote host is earlier
    than 21.0.1180.89 and is, therefore, affected by the following
    vulnerabilities :
    
      - An out-of-bounds read error exists related to
        line-breaking. (CVE-2012-2865)
    
      - Variable casting errors exist related to 'run-ins' and
        XSL transformations. (CVE-2012-2866, CVE-2012-2871)
    
      - An unspecified error exists related to the SPDY
        protocol that can result in application crashes.
        (CVE-2012-2867)
    
      - A unspecified race condition exists related to
        'workers' and XHR. (CVE-2012-2868)
    
      - An unspecified error exists related to stale buffers
        and URL loading. (CVE-2012-2869)
    
      - Memory management issues exist related to XPath
        processing. (CVE-2012-2870)
    
      - Cross-site scripting is possible during the SSL
        interstitial process. (CVE-2012-2872)
    
    Successful exploitation of any of these issues could lead to an
    application crash or arbitrary code execution, subject to the user's
    privileges.");
      # https://chromereleases.googleblog.com/2012/08/stable-channel-update_30.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7f3909c1");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 21.0.1180.89 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-2869");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    
    installs = get_kb_list("SMB/Google_Chrome/*");
    google_chrome_check_version(installs:installs, fix:'21.0.1180.89', severity:SECURITY_HOLE, xss:TRUE);
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201210-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201210-07 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers and release notes referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted web site using Chromium, possibly resulting in the execution of arbitrary code with the privileges of the process, arbitrary file write, a Denial of Service condition, Cross-Site Scripting in SSL interstitial and various Universal Cross-Site Scripting attacks. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62652
    published2012-10-22
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62652
    titleGLSA-201210-07 : Chromium: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201210-07.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62652);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/12");
    
      script_cve_id("CVE-2012-2859", "CVE-2012-2860", "CVE-2012-2865", "CVE-2012-2866", "CVE-2012-2867", "CVE-2012-2868", "CVE-2012-2869", "CVE-2012-2872", "CVE-2012-2874", "CVE-2012-2876", "CVE-2012-2877", "CVE-2012-2878", "CVE-2012-2879", "CVE-2012-2880", "CVE-2012-2881", "CVE-2012-2882", "CVE-2012-2883", "CVE-2012-2884", "CVE-2012-2885", "CVE-2012-2886", "CVE-2012-2887", "CVE-2012-2888", "CVE-2012-2889", "CVE-2012-2891", "CVE-2012-2892", "CVE-2012-2894", "CVE-2012-2896", "CVE-2012-2900", "CVE-2012-5108", "CVE-2012-5110", "CVE-2012-5111", "CVE-2012-5112", "CVE-2012-5376");
      script_bugtraq_id(54749, 55331, 55676, 55830, 55867);
      script_xref(name:"GLSA", value:"201210-07");
    
      script_name(english:"GLSA-201210-07 : Chromium: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201210-07
    (Chromium: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Chromium. Please review
          the CVE identifiers and release notes referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted web
          site using Chromium, possibly resulting in the execution of arbitrary
          code with the privileges of the process, arbitrary file write, a Denial
          of Service condition, Cross-Site Scripting in SSL interstitial and
          various Universal Cross-Site Scripting attacks.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # https://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?33992dc2"
      );
      # https://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d441b099"
      );
      # https://googlechromereleases.blogspot.com/2012/10/stable-channel-update.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e31d78d1"
      );
      # https://googlechromereleases.blogspot.com/2012/10/stable-channel-update_6105.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?359ba3a4"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201210-07"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Chromium users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/chromium-22.0.1229.94'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/10/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/chromium", unaffected:make_list("ge 22.0.1229.94"), vulnerable:make_list("lt 22.0.1229.94"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Chromium");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_EE68923DF2F511E1801400262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : [121347] Medium CVE-2012-2865: Out-of-bounds read in line breaking. Credit to miaubiz. [134897] High CVE-2012-2866: Bad cast with run-ins. Credit to miaubiz. [135485] Low CVE-2012-2867: Browser crash with SPDY. [136881] Medium CVE-2012-2868: Race condition with workers and XHR. Credit to miaubiz. [137778] High CVE-2012-2869: Avoid stale buffer in URL loading. Credit to Fermin Serna of the Google Security Team. [138672] [140368] Low CVE-2012-2870: Lower severity memory management issues in XPath. Credit to Nicolas Gregoire. [138673] High CVE-2012-2871: Bad cast in XSL transforms. Credit to Nicolas Gregoire. [142956] Medium CVE-2012-2872: XSS in SSL interstitial. Credit to Emmanuel Bronshtein.
    last seen2020-06-01
    modified2020-06-02
    plugin id61744
    published2012-08-31
    reporterThis script is Copyright (C) 2012-2013 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61744
    titleFreeBSD : chromium -- multiple vulnerabilities (ee68923d-f2f5-11e1-8014-00262d5ed8ee)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2013 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61744);
      script_version("$Revision: 1.5 $");
      script_cvs_date("$Date: 2013/06/22 00:15:00 $");
    
      script_cve_id("CVE-2012-2865", "CVE-2012-2866", "CVE-2012-2867", "CVE-2012-2868", "CVE-2012-2869", "CVE-2012-2870", "CVE-2012-2871", "CVE-2012-2872");
    
      script_name(english:"FreeBSD : chromium -- multiple vulnerabilities (ee68923d-f2f5-11e1-8014-00262d5ed8ee)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Google Chrome Releases reports :
    
    [121347] Medium CVE-2012-2865: Out-of-bounds read in line breaking.
    Credit to miaubiz.
    
    [134897] High CVE-2012-2866: Bad cast with run-ins. Credit to miaubiz.
    
    [135485] Low CVE-2012-2867: Browser crash with SPDY.
    
    [136881] Medium CVE-2012-2868: Race condition with workers and XHR.
    Credit to miaubiz.
    
    [137778] High CVE-2012-2869: Avoid stale buffer in URL loading. Credit
    to Fermin Serna of the Google Security Team.
    
    [138672] [140368] Low CVE-2012-2870: Lower severity memory management
    issues in XPath. Credit to Nicolas Gregoire.
    
    [138673] High CVE-2012-2871: Bad cast in XSL transforms. Credit to
    Nicolas Gregoire.
    
    [142956] Medium CVE-2012-2872: XSS in SSL interstitial. Credit to
    Emmanuel Bronshtein."
      );
      # http://googlechromereleases.blogspot.nl/search/label/Stable%20updates
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bdc75d6a"
      );
      # http://www.freebsd.org/ports/portaudit/ee68923d-f2f5-11e1-8014-00262d5ed8ee.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?025d4a4d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2013 Tenable Network Security, Inc.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"chromium<21.0.1180.89")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-619.NASL
    descriptionChromium was updated to 21.0.1180.88 to fix various bugs and security issues. Security fixes and rewards : Please see the Chromium security page<http://sites.google.com/a/chromium.org/dev/Home/chromium-security >for more detail. Note that the referenced bugs may be kept private until a majority of our users are up to date with the fix. - [$500] [121347<https://code.google.com/p/chromium/issues/detail ?id=121347>] Medium CVE-2012-2865: Out-of-bounds read in line breaking. Credit to miaubiz. - [$1000] [134897<https://code.google.com/p/chromium/issues/detail ?id=134897>] High CVE-2012-2866: Bad cast with run-ins. Credit to miaubiz. - [135485 <https://code.google.com/p/chromium/issues/detail?id=135 485>] Low CVE-2012-2867: Browser crash with SPDY. - [$500] [136881<https://code.google.com/p/chromium/issues/detail ?id=136881>] Medium CVE-2012-2868: Race condition with workers and XHR. Credit to miaubiz. - [137778 <https://code.google.com/p/chromium/issues/detail?id=137 778>] High CVE-2012-2869: Avoid stale buffer in URL loading. Credit to Fermin Serna of the Google Security Team. - [138672 <https://code.google.com/p/chromium/issues/detail?id=138 672>] [ 140368 <https://code.google.com/p/chromium/issues/detail?id=140 368>] LowCVE-2012-2870: Lower severity memory management issues in XPath. Credit to Nicolas Gregoire. - [$1000] [138673<https://code.google.com/p/chromium/issues/detail ?id=138673>] High CVE-2012-2871: Bad cast in XSL transforms. Credit to Nicolas Gregoire. - [$500] [142956<https://code.google.com/p/chromium/issues/detail ?id=142956>] Medium CVE-2012-2872: XSS in SSL interstitial. Credit to Emmanuel Bronshtein.
    last seen2020-06-05
    modified2014-06-13
    plugin id74759
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74759
    titleopenSUSE Security Update : chromium (openSUSE-SU-2012:1215-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2012-619.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74759);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-2865", "CVE-2012-2866", "CVE-2012-2867", "CVE-2012-2868", "CVE-2012-2869", "CVE-2012-2870", "CVE-2012-2871", "CVE-2012-2872");
    
      script_name(english:"openSUSE Security Update : chromium (openSUSE-SU-2012:1215-1)");
      script_summary(english:"Check for the openSUSE-2012-619 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Chromium was updated to 21.0.1180.88 to fix various bugs and security
    issues. Security fixes and rewards :
    
    Please see the Chromium security
    page<http://sites.google.com/a/chromium.org/dev/Home/chromium-security
    >for more detail. Note that the referenced bugs may be kept private
    until a majority of our users are up to date with the fix.
    
      - [$500]
        [121347<https://code.google.com/p/chromium/issues/detail
        ?id=121347>] Medium CVE-2012-2865: Out-of-bounds read in
        line breaking. Credit to miaubiz.
    
      - [$1000]
        [134897<https://code.google.com/p/chromium/issues/detail
        ?id=134897>] High CVE-2012-2866: Bad cast with run-ins.
        Credit to miaubiz.
    
      - [135485
        <https://code.google.com/p/chromium/issues/detail?id=135
        485>] Low CVE-2012-2867: Browser crash with SPDY.
    
      - [$500]
        [136881<https://code.google.com/p/chromium/issues/detail
        ?id=136881>] Medium CVE-2012-2868: Race condition with
        workers and XHR. Credit to miaubiz.
    
      - [137778
        <https://code.google.com/p/chromium/issues/detail?id=137
        778>] High CVE-2012-2869: Avoid stale buffer in URL
        loading. Credit to Fermin Serna of the Google Security
        Team.
    
      - [138672
        <https://code.google.com/p/chromium/issues/detail?id=138
        672>] [ 140368
        <https://code.google.com/p/chromium/issues/detail?id=140
        368>] LowCVE-2012-2870: Lower severity memory management
        issues in XPath. Credit to Nicolas Gregoire.
    
      - [$1000]
        [138673<https://code.google.com/p/chromium/issues/detail
        ?id=138673>] High CVE-2012-2871: Bad cast in XSL
        transforms. Credit to Nicolas Gregoire.
    
      - [$500]
        [142956<https://code.google.com/p/chromium/issues/detail
        ?id=142956>] Medium CVE-2012-2872: XSS in SSL
        interstitial. Credit to Emmanuel Bronshtein."
      );
      # http://sites.google.com/a/chromium.org/dev/Home/chromium-security
      script_set_attribute(
        attribute:"see_also",
        value:"https://sites.google.com/a/chromium.org/dev/Home/chromium-security"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=778005"
      );
      # https://code.google.com/p/chromium/issues/detail?id=121347
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.chromium.org/p/chromium/issues/detail?id=121347"
      );
      # https://code.google.com/p/chromium/issues/detail?id=134897
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.chromium.org/p/chromium/issues/detail?id=134897"
      );
      # https://code.google.com/p/chromium/issues/detail?id=135485
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.chromium.org/p/chromium/issues/detail?id=135485"
      );
      # https://code.google.com/p/chromium/issues/detail?id=136881
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.chromium.org/p/chromium/issues/detail?id=136881"
      );
      # https://code.google.com/p/chromium/issues/detail?id=137778
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.chromium.org/p/chromium/issues/detail?id=137778"
      );
      # https://code.google.com/p/chromium/issues/detail?id=138672
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.chromium.org/p/chromium/issues/detail?id=138672"
      );
      # https://code.google.com/p/chromium/issues/detail?id=138673
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.chromium.org/p/chromium/issues/detail?id=138673"
      );
      # https://code.google.com/p/chromium/issues/detail?id=140368
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.chromium.org/p/chromium/issues/detail?id=140368"
      );
      # https://code.google.com/p/chromium/issues/detail?id=142956
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.chromium.org/p/chromium/issues/detail?id=142956"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2012-09/msg00080.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected chromium packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-desktop-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-desktop-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-suid-helper");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-suid-helper-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.1|SUSE12\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1 / 12.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.1", reference:"chromedriver-23.0.1255.0-1.34.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromedriver-debuginfo-23.0.1255.0-1.34.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-23.0.1255.0-1.34.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-debuginfo-23.0.1255.0-1.34.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-debugsource-23.0.1255.0-1.34.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-desktop-gnome-23.0.1255.0-1.34.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-desktop-kde-23.0.1255.0-1.34.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-suid-helper-23.0.1255.0-1.34.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"chromium-suid-helper-debuginfo-23.0.1255.0-1.34.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromedriver-23.0.1255.0-1.14.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromedriver-debuginfo-23.0.1255.0-1.14.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-23.0.1255.0-1.14.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-debuginfo-23.0.1255.0-1.14.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-debugsource-23.0.1255.0-1.14.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-desktop-gnome-23.0.1255.0-1.14.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-desktop-kde-23.0.1255.0-1.14.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-suid-helper-23.0.1255.0-1.14.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"chromium-suid-helper-debuginfo-23.0.1255.0-1.14.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromium");
    }
    

Oval

accepted2013-08-12T04:08:05.617-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentGoogle Chrome is installed
ovaloval:org.mitre.oval:def:11914
descriptionCross-site scripting (XSS) vulnerability in an SSL interstitial page in Google Chrome before 21.0.1180.89 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
familywindows
idoval:org.mitre.oval:def:15853
statusaccepted
submitted2012-09-04T21:28:36.262-04:00
titleCross-site scripting (XSS) vulnerability in an SSL interstitial page in Google Chrome before 21.0.1180.89
version43