Google Chrome < 59.0.3071.86 Multiple Vulnerabilities

high Nessus Plugin ID 100679

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 59.0.3071.86. It is, therefore, affected by the following vulnerabilities :

- A type confusion error exists in the Google V8 component that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-5070)

- An out-of-bounds read error exists in the Google V8 component that allows an unauthenticated, remote attacker to cause a denial of service condition or the disclosure of sensitive information. (CVE-2017-5071)

- Multiple unspecified flaws exist in the Omnibox component that allows an attacker to spoof the address in the address bar. (CVE-2017-5072, CVE-2017-5076, CVE-2017-5083, CVE-2017-5086)

- A use-after-free error exists in the print preview functionality that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-5073)

- A use-after-free error exists in the Apps Bluetooth component that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-5074)

- An unspecified flaw exists in the CSP reporting component that allows an unauthenticated, remote attacker to disclose sensitive information.
(CVE-2017-5075)

- An overflow condition exists in the Google Skia component due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a specially crafted website, to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-5077)

- An unspecified flaw exists in the mailto handling functionality that allows an unauthenticated, remote attacker to inject arbitrary commands. (CVE-2017-5078)

- An unspecified flaw exists in Blink that allows an attacker to spoof components in the user interface.
(CVE-2017-5079)

- A use-after-free free error exists in the credit card autofill functionality that allows an attacker to have an unspecified impact. (CVE-2017-5080)

- An unspecified flaw exists that allows an unauthenticated, remote attacker to bypass extension verification mechanisms. (CVE-2017-5081)

- An unspecified flaw exists in the credit card editor view functionality that allows an unauthenticated, remote attacker to disclose credit card information.
(CVE-2017-5082)

- An unspecified flaw exists in the WebUI pages component that allows an unauthenticated, remote attacker to execute arbitrary JavaScript code. (CVE-2017-5085)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 59.0.3071.86 or later.

See Also

http://www.nessus.org/u?6dde93a4

Plugin Details

Severity: High

ID: 100679

File Name: google_chrome_59_0_3071_86.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 6/8/2017

Updated: 4/25/2023

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-5080

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/5/2017

Vulnerability Publication Date: 6/5/2017

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Reference Information

CVE: CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073, CVE-2017-5074, CVE-2017-5075, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078, CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5082, CVE-2017-5083, CVE-2017-5085, CVE-2017-5086

BID: 98861