Google Chrome < 49.0.2623.75 Multiple Vulnerabilities

critical Nessus Plugin ID 89685

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 49.0.2623.75. It is, therefore, affected by multiple vulnerabilities :

- Multiple overflow conditions exist in the libpng library in the png_set_PLTE() and png_get_PLTE() functions due to improper handling of bit depths less than eight. A remote attacker can exploit this, via a specially crafted PNG image, to cause a denial of service condition or the execution of arbitrary code.
(CVE-2015-8126)

- An unspecified flaw exists in Blink that allows an attacker to bypass the same-origin policy.
(CVE-2016-1630)

- An unspecified flaw exists in the Pepper plugin that allows an attacker to bypass the same-origin policy.
(CVE-2016-1631)

- A bad cast flaw exists in the Extensions component that allows an attacker to have an unspecified impact.
(CVE-2016-1632)

- Multiple use-after-free errors exist in Blink. A remote attacker can exploit these issues to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1633, CVE-2016-1634, CVE-2016-1635)

- An unspecified flaw exists that allows an attacker to bypass SRI validation. (CVE-2016-1636)

- An unspecified flaw exists that allows an attacker to disclose sensitive information. (CVE-2016-1637)

- An unspecified flaw exists that allows an attacker to bypass the webAPI. (CVE-2016-1638)

- A use-after-free error exists in WebRTC. A remote attacker can exploit this issue to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1639)

- An unspecified origin confusion flaw exists in the Extensions UI that allows an attacker to have an unspecified impact. (CVE-2016-1640)

- A use-after-free error exists in Favicon. A remote attacker can exploit this issue to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1641)

- Multiple flaws exist that allow a remote attacker to execute arbitrary code. (CVE-2016-1642)

- Multiple unspecified flaws exist in Google V8 in runetime-scopes.cc that allows an attacker to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-2843

Solution

Upgrade to Google Chrome version 49.0.2623.75 or later.

See Also

http://www.nessus.org/u?c095da5b

Plugin Details

Severity: Critical

ID: 89685

File Name: google_chrome_49_0_2623_75.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 3/4/2016

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-2843

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 3/2/2016

Vulnerability Publication Date: 3/2/2016

Reference Information

CVE: CVE-2015-8126, CVE-2016-1630, CVE-2016-1631, CVE-2016-1632, CVE-2016-1633, CVE-2016-1634, CVE-2016-1635, CVE-2016-1636, CVE-2016-1637, CVE-2016-1638, CVE-2016-1639, CVE-2016-1640, CVE-2016-1641, CVE-2016-1642, CVE-2016-2843