Google Chrome < 48.0.2564.109 Multiple Vulnerabilities (Mac OS X)

high Nessus Plugin ID 88682

Synopsis

The remote Mac OS X host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Mac OS X host is prior to 48.0.2564.109. It is, therefore, affected by multiple vulnerabilities :

- An unspecified flaw exists in the Extensions component that allows an attacker to bypass the same-origin policy. No other details are available from the vendor.
(CVE-2016-1622)

- An unspecified flaw exists in the DOM component that allows an attacker to bypass the same-origin policy. No other details are available from the vendor.
(CVE-2016-1623)

- An overflow condition condition exists in the Brotli component due to improper validation of user-supplied input. An attacker can exploit this to execute arbitrary code. (CVE-2016-1624)

- An unspecified flaw exists in the Chrome Instant component that allows an attacker to bypass navigation.
No other details are available from the vendor.
(CVE-2016-1625)

- An out-of-bounds read error exists in Google PDFium that allows an attacker to crash a process linked against the library or to disclose memory contents. (CVE-2016-1626)

- Multiple flaws exist that allow an attacker to have an unspecified impact. No other details are available from the vendor. (CVE-2016-1627)

Solution

Upgrade to Google Chrome version 48.0.2564.109 or later.

See Also

http://www.nessus.org/u?0ee83f82

Plugin Details

Severity: High

ID: 88682

File Name: macosx_google_chrome_48_0_2564_109.nasl

Version: 1.8

Type: local

Agent: macosx

Published: 2/10/2016

Updated: 11/20/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-1627

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 2/9/2016

Vulnerability Publication Date: 2/9/2016

Reference Information

CVE: CVE-2016-1622, CVE-2016-1623, CVE-2016-1624, CVE-2016-1625, CVE-2016-1626, CVE-2016-1627