Google Chrome < 50.0.2661.75 Multiple Vulnerabilities

critical Nessus Plugin ID 90543

Synopsis

A web browser installed on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Mac OS X host is prior to 50.0.2661.75. It is, therefore, affected by multiple vulnerabilities :

- An out-of-bounds read error exists in PDFium in the sycc420_to_rgb() and sycc422_to_rgb() functions within file fxcodec/codec/fx_codec_jpx_opj.cpp that is triggered when decoding JPEG2000 images. An unauthenticated, remote attacker can exploit this to cause a denial of service or disclose memory contents.
(CVE-2016-1651)

- A cross-site scripting vulnerability exists due to a failure by extension bindings to validate input before returning it to users. An unauthenticated, remote attacker can exploit this, via a crafted request, to execute arbitrary script code in the user's browser session. (CVE-2016-1652)

- An out-of-bounds write error exists in Google V8, related to the LoadBuffer operator, that is triggered when handling typed arrays. An unauthenticated, remote attacker can exploit this to corrupt memory, resulting in a denial of service or the execution of arbitrary code. (CVE-2016-1653)

- An uninitialized memory read error exists in media that allows an attacker to have an unspecified impact.
No other details are available. (CVE-2016-1654)

- A use-after-free error exists in extensions that is triggered when handling frame removal by content scripts. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in arbitrary code execution. (CVE-2016-1655)

- A flaw exists, related to content disposition, due to the improper sanitization of the names of downloaded files. An unauthenticated, remote attacker can exploit this to bypass path restrictions. (CVE-2016-1656)

- A flaw exists in the FocusLocationBarByDefault() function of the WebContentsImpl class within the file content/browser/web_contents/web_contents_impl.cc that allows an authenticated, remote attacker to spoof the address bar. (CVE-2016-1657)

- An unspecified flaw exists that allows an unauthenticated, remote attacker to access sensitive information by using malicious extensions.
(CVE-2016-1658)

- Multiple vulnerabilities exist in Chrome, the most serious of which allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-1659)

Solution

Upgrade to Google Chrome version 50.0.2661.75 or later.

See Also

http://www.nessus.org/u?d2fb8d51

Plugin Details

Severity: Critical

ID: 90543

File Name: macosx_google_chrome_50_0_2661_75.nasl

Version: 1.10

Type: local

Agent: macosx

Published: 4/15/2016

Updated: 11/20/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-1659

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 4/13/2016

Vulnerability Publication Date: 10/22/2015

Reference Information

CVE: CVE-2016-1651, CVE-2016-1652, CVE-2016-1653, CVE-2016-1654, CVE-2016-1655, CVE-2016-1656, CVE-2016-1657, CVE-2016-1658, CVE-2016-1659