Google Chrome < 61.0.3163.79 Multiple Vulnerabilities

high Nessus Plugin ID 102993

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 61.0.3163.79. It is, therefore, affected by the following vulnerabilities :

- A use-after-free error exists in PDFium. A unauthenticated, remote attacker can exploit this to execute arbitrary code.
(CVE-2017-5111)

- A heap buffer overflow condition exists in WebGL that allows an unauthenticated, remote attacker to execute arbitrary code.
(CVE-2017-5112)

- A heap buffer overflow condition exists in Skia that allows an unauthenticated, remote attacker to execute arbitrary code.
(CVE-2017-5113)

- An unspecified memory lifecycle issue exists in PDFium that allow an unauthenticated, remote attacker to have an unspecified impact (CVE-2017-5114)

- An unspecified type confusion errors exist in V8.
(CVE-2017-5115, CVE-2017-5116)

- An unspecified uninitialized value flaws exist in Skia that allows an unauthenticated, remote attacker to have an unspecified impact.
(CVE-2017-5117, CVE-2017-5119)

- An unspecified security bypass vulnerability exists in Blink. An unauthenticated, remote attacker can exploit this to bypass content security policy. (CVE-2017-5118)

- An unspecified flaw allows HTTPS downgrade during redirection.
(CVE-2017-5120)

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 61.0.3163.79 or later.

See Also

http://www.nessus.org/u?67b28931

Plugin Details

Severity: High

ID: 102993

File Name: google_chrome_61_0_3163_79.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 9/7/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-5116

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/5/2017

Vulnerability Publication Date: 9/5/2017

Reference Information

CVE: CVE-2017-5111, CVE-2017-5112, CVE-2017-5113, CVE-2017-5114, CVE-2017-5115, CVE-2017-5116, CVE-2017-5117, CVE-2017-5118, CVE-2017-5119, CVE-2017-5120

BID: 100610