Google Chrome < 41.0.2272.76 Multiple Vulnerabilities

high Nessus Plugin ID 81647

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 41.0.2272.76. It is, therefore, affected by the following vulnerabilities :

- Multiple out-of-bounds write errors exist in skia filters and media. (CVE-2015-1212, CVE-2015-1213, CVE-2015-1214, CVE-2015-1215)

- Multiple use-after-free errors exist in v8 bindings, DOM, GIF decoder, web databases, and service workers, which allow arbitrary code execution. (CVE-2015-1216, CVE-2015-1218, CVE-2015-1220, CVE-2015-1221, CVE-2015-1222, CVE-2015-1223)

- Multiple type confusion errors exist in v8 bindings that allow arbitrary code execution. (CVE-2015-1217, CVE-2015-1230)

- An integer overflow error exists in the WebGL that allows arbitrary code execution. (CVE-2015-1219)

- Multiple out-of-bounds read errors exist in vpxdecoder and pdfium that allow unauthorized access to information. (CVE-2015-1224, CVE-2015-1225)

- A validation error exists in the debugger.
(CVE-2015-1226)

- Multiple uninitialized value errors exist in blink and rendering. (CVE-2015-1227, CVE-2015-1228)

- A cookie-injection vulnerability exists due to a failure to properly handle a 407 HTTP status code accompanied by a Set-Cookie header. (CVE-2015-1229)

- Multiple, unspecified errors exist that allow remote attackers to cause a denial of service condition.
(CVE-2015-1231)

- An out-of-bounds write flaw exists due to an array index error in the DispatchSendMidiData() function that occurs when handling a port index supplied by a renderer. A remote attacker can exploit this to cause a denial of service condition. (CVE-2015-1232)

- A spoofing vulnerability exists due to improper interaction between the '1993 search' features and restore-from-disk RELOAD transitions when Instant Extended mode is used. A remote attacker can exploit this to spoof the address bar for a search-results page.
(CVE-2015-2239

Solution

Upgrade to Google Chrome 41.0.2272.76 or later.

See Also

http://www.nessus.org/u?dbe2503e

Plugin Details

Severity: High

ID: 81647

File Name: google_chrome_41_0_2272_76.nasl

Version: 1.16

Type: local

Agent: windows

Family: Windows

Published: 3/5/2015

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-1232

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 3/3/2015

Vulnerability Publication Date: 3/3/2015

Reference Information

CVE: CVE-2015-1213, CVE-2015-1214, CVE-2015-1215, CVE-2015-1216, CVE-2015-1217, CVE-2015-1218, CVE-2015-1219, CVE-2015-1220, CVE-2015-1221, CVE-2015-1222, CVE-2015-1223, CVE-2015-1224, CVE-2015-1225, CVE-2015-1226, CVE-2015-1227, CVE-2015-1228, CVE-2015-1229, CVE-2015-1230, CVE-2015-1231, CVE-2015-1232, CVE-2015-2239

BID: 72901, 72912, 72916, 73349, 74855