Google Chrome < 50.0.2661.94 Multiple Vulnerabilities

critical Nessus Plugin ID 90794

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 50.0.2661.94. It is, therefore, affected by multiple vulnerabilities :

- An out-of-bounds write error exists in Blink that allows a context-dependent attacker to execute arbitrary code.
(CVE-2016-1660)

- A flaw exists due to improper validation of user-supplied input when handling cross-process frames.
A context-dependent attacker can exploit this to corrupt memory, resulting in the execution of arbitrary code.
(CVE-2016-1661)

- A use-after-free error exists in the extensions component. A context-dependent attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1662)

- A use-after-free free error exists in Blink's V8 bindings. A context-dependent attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1663)

- An unspecified flaw exists that allows a context-dependent attacker to spoof the address bar.
(CVE-2016-1664)

- An unspecified flaw exists in V8 that allows a context-dependent attacker to disclose sensitive information. (CVE-2016-1665)

- Multiple unspecified vulnerabilities exist that allow a a context-dependent attacker to execute arbitrary code.
(CVE-2016-1666)

- A same-origin bypass vulnerability exists in Skia in the pinToByte() function in effects/SkArithmeticMode.cpp due to improper handling of intermediate color values. An unauthenticated, remote attacker can exploit this, via timing attacks using the SVG 'feComposite' filter, to bypass the same-origin policy. (CVE-2016-5168)

Solution

Upgrade to Google Chrome version 50.0.2661.94 or later.

See Also

http://www.nessus.org/u?754e2284

Plugin Details

Severity: Critical

ID: 90794

File Name: google_chrome_50_0_2661_94.nasl

Version: 1.13

Type: local

Agent: windows

Family: Windows

Published: 4/29/2016

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-1662

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 4/28/2016

Vulnerability Publication Date: 2/5/2016

Reference Information

CVE: CVE-2016-1660, CVE-2016-1661, CVE-2016-1662, CVE-2016-1663, CVE-2016-1664, CVE-2016-1665, CVE-2016-1666, CVE-2016-5168

BID: 89106