Google Chrome < 49.0.2623.108 Multiple Vulnerabilities

high Nessus Plugin ID 90194

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 49.0.2623.108. It is, therefore, affected by multiple vulnerabilities :

- An out-of-bounds read error exists in Google V8 that allows an attacker to crash the application, resulting in a denial of service. (CVE-2016-1646)

- A use-after-free error exists in the Navigation component that allows an attacker to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1647)

- A use-after-free error exists in the Extensions component that allows an attacker to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1648)

- An overflow condition exists in libANGLE due to improper validation of user-supplied input. An attacker can exploit this to execute arbitrary code. (CVE-2016-1649)

- An unspecified flaw exists in the pageCapture extension that allows an attacker to have an unspecified impact.
(CVE-2016-1650)

- A denial of service vulnerability exists in PDFium due to improper handling of file names. An attacker can exploit this to crash the application, resulting in a denial of service.

Solution

Upgrade to Google Chrome version 49.0.2623.108 or later.

See Also

http://www.nessus.org/u?7f954aee

Plugin Details

Severity: High

ID: 90194

File Name: google_chrome_49_0_2623_108.nasl

Version: 1.14

Type: local

Agent: windows

Family: Windows

Published: 3/25/2016

Updated: 4/25/2023

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-1650

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/24/2016

Vulnerability Publication Date: 3/24/2016

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Reference Information

CVE: CVE-2016-1646, CVE-2016-1647, CVE-2016-1648, CVE-2016-1649, CVE-2016-1650