Vulnerabilities > CVE-2019-5873 - Unspecified vulnerability in Google Chrome

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
LOW
Availability impact
NONE
network
low complexity
google
nessus

Summary

Insufficient policy validation in navigation in Google Chrome on iOS prior to 77.0.3865.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

Vulnerable Configurations

Part Description Count
Application
Google
5004
OS
Apple
1

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-9A5E81214F.NASL
    descriptionChromium update to 77.0.3865.120. For the upstream announcement see https://chromereleases.googleblog.com/2019/10/stable-channel-update-fo r-desktop.html. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-31
    modified2019-10-28
    plugin id130309
    published2019-10-28
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130309
    titleFedora 31 : chromium (2019-9a5e81214f)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-9a5e81214f.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130309);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/29");
    
      script_cve_id("CVE-2019-13659", "CVE-2019-13660", "CVE-2019-13661", "CVE-2019-13662", "CVE-2019-13663", "CVE-2019-13664", "CVE-2019-13665", "CVE-2019-13666", "CVE-2019-13667", "CVE-2019-13668", "CVE-2019-13669", "CVE-2019-13670", "CVE-2019-13671", "CVE-2019-13673", "CVE-2019-13674", "CVE-2019-13675", "CVE-2019-13676", "CVE-2019-13677", "CVE-2019-13678", "CVE-2019-13679", "CVE-2019-13680", "CVE-2019-13681", "CVE-2019-13682", "CVE-2019-13683", "CVE-2019-13691", "CVE-2019-13692", "CVE-2019-5870", "CVE-2019-5871", "CVE-2019-5872", "CVE-2019-5873", "CVE-2019-5874", "CVE-2019-5875", "CVE-2019-5876", "CVE-2019-5877", "CVE-2019-5878", "CVE-2019-5879", "CVE-2019-5880", "CVE-2019-5881");
      script_xref(name:"FEDORA", value:"2019-9a5e81214f");
    
      script_name(english:"Fedora 31 : chromium (2019-9a5e81214f)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "Chromium update to 77.0.3865.120. For the upstream announcement see
    https://chromereleases.googleblog.com/2019/10/stable-channel-update-fo
    r-desktop.html.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-9a5e81214f"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Update the affected chromium package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5878");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:31");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/10/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^31([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 31", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC31", reference:"chromium-77.0.3865.120-1.fc31", allowmaj:TRUE)) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromium");
    }
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_77_0_3865_75.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 77.0.3865.75. It is, therefore, affected by multiple vulnerabilities as referenced in the 2019_09_stable-channel-update-for-desktop advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id128741
    published2019-09-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128741
    titleGoogle Chrome < 77.0.3865.75 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128741);
      script_version("1.5");
      script_cvs_date("Date: 2019/12/13");
    
      script_cve_id(
        "CVE-2019-5870",
        "CVE-2019-5871",
        "CVE-2019-5872",
        "CVE-2019-5873",
        "CVE-2019-5874",
        "CVE-2019-5875",
        "CVE-2019-5876",
        "CVE-2019-5877",
        "CVE-2019-5878",
        "CVE-2019-5879",
        "CVE-2019-5880",
        "CVE-2019-5881",
        "CVE-2019-13659",
        "CVE-2019-13660",
        "CVE-2019-13661",
        "CVE-2019-13662",
        "CVE-2019-13663",
        "CVE-2019-13664",
        "CVE-2019-13665",
        "CVE-2019-13666",
        "CVE-2019-13667",
        "CVE-2019-13668",
        "CVE-2019-13669",
        "CVE-2019-13670",
        "CVE-2019-13671",
        "CVE-2019-13673",
        "CVE-2019-13674",
        "CVE-2019-13675",
        "CVE-2019-13676",
        "CVE-2019-13677",
        "CVE-2019-13678",
        "CVE-2019-13679",
        "CVE-2019-13680",
        "CVE-2019-13681",
        "CVE-2019-13682",
        "CVE-2019-13683",
        "CVE-2019-13692"
      );
    
      script_name(english:"Google Chrome < 77.0.3865.75 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Windows host is prior to 77.0.3865.75. It is, therefore, affected
    by multiple vulnerabilities as referenced in the 2019_09_stable-channel-update-for-desktop advisory. Note that Nessus
    has not tested for this issue but has instead relied only on the application's self-reported version number.");
      # https://chromereleases.googleblog.com/2019/09/stable-channel-update-for-desktop.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0cdaad61");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/999311");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/990570");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/981492");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/989497");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/989797");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/979443");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/997190");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/999310");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1000217");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/986043");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/831725");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/980816");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/868846");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/882363");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/882812");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/967780");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/863661");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/915538");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/959640");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/960305");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/973056");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/986393");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/968451");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/980891");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/696454");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/997925");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/896533");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/929578");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/875178");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/939108");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/946633");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/968914");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/969684");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/970378");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/971917");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/987502");
      script_set_attribute(attribute:"see_also", value:"https://crbug.com/1002279");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 77.0.3865.75 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5878");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    include('google_chrome_version.inc');
    
    get_kb_item_or_exit('SMB/Google_Chrome/Installed');
    installs = get_kb_list('SMB/Google_Chrome/*');
    
    google_chrome_check_version(installs:installs, fix:'77.0.3865.75', severity:SECURITY_WARNING, xss:FALSE, xsrf:FALSE);
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201911-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201911-06 (Chromium, Google Chrome: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the CVE identifiers referenced below for details. Impact : Please review the referenced CVE identifiers for details. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id131266
    published2019-11-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131266
    titleGLSA-201911-06 : Chromium, Google Chrome: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201911-06.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131266);
      script_version("1.3");
      script_cvs_date("Date: 2019/12/09");
    
      script_cve_id("CVE-2019-13659", "CVE-2019-13660", "CVE-2019-13661", "CVE-2019-13662", "CVE-2019-13663", "CVE-2019-13664", "CVE-2019-13665", "CVE-2019-13666", "CVE-2019-13667", "CVE-2019-13668", "CVE-2019-13669", "CVE-2019-13670", "CVE-2019-13671", "CVE-2019-13673", "CVE-2019-13674", "CVE-2019-13675", "CVE-2019-13676", "CVE-2019-13677", "CVE-2019-13678", "CVE-2019-13679", "CVE-2019-13680", "CVE-2019-13681", "CVE-2019-13682", "CVE-2019-13683", "CVE-2019-13685", "CVE-2019-13686", "CVE-2019-13687", "CVE-2019-13688", "CVE-2019-13693", "CVE-2019-13694", "CVE-2019-13695", "CVE-2019-13696", "CVE-2019-13697", "CVE-2019-13699", "CVE-2019-13700", "CVE-2019-13701", "CVE-2019-13703", "CVE-2019-13704", "CVE-2019-13705", "CVE-2019-13706", "CVE-2019-13707", "CVE-2019-13708", "CVE-2019-13709", "CVE-2019-13710", "CVE-2019-13711", "CVE-2019-13713", "CVE-2019-13714", "CVE-2019-13715", "CVE-2019-13716", "CVE-2019-13717", "CVE-2019-13718", "CVE-2019-13719", "CVE-2019-13721", "CVE-2019-5869", "CVE-2019-5870", "CVE-2019-5871", "CVE-2019-5872", "CVE-2019-5873", "CVE-2019-5874", "CVE-2019-5875", "CVE-2019-5876", "CVE-2019-5877", "CVE-2019-5878", "CVE-2019-5879", "CVE-2019-5880", "CVE-2019-5881");
      script_xref(name:"GLSA", value:"201911-06");
    
      script_name(english:"GLSA-201911-06 : Chromium, Google Chrome: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201911-06
    (Chromium, Google Chrome: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Chromium and Google
          Chrome. Please review the CVE identifiers referenced below for details.
      
    Impact :
    
        Please review the referenced CVE identifiers for details.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201911-06"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Chromium users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/chromium-78.0.3904.87'
        All Google Chrome users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/google-chrome-78.0.3904.87'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5878");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:google-chrome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/chromium", unaffected:make_list("ge 78.0.3904.87"), vulnerable:make_list("lt 78.0.3904.87"))) flag++;
    if (qpkg_check(package:"www-client/google-chrome", unaffected:make_list("ge 78.0.3904.87"), vulnerable:make_list("lt 78.0.3904.87"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Chromium / Google Chrome");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_77_0_3865_75.NASL
    descriptionThe version of Google Chrome installed on the remote macOS host is prior to 77.0.3865.75. It is, therefore, affected by multiple vulnerabilities as referenced in the 2019_09_stable-channel-update-for-desktop advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id128740
    published2019-09-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128740
    titleGoogle Chrome < 77.0.3865.75 Multiple Vulnerabilities