Google Chrome < 51.0.2704.79 Multiple Vulnerabilities

high Nessus Plugin ID 91455

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 51.0.2704.79. It is, therefore, affected by multiple vulnerabilities :

- A cross-origin bypass issue exists in Extension bindings. No other details are available.
(CVE-2016-1696)

- A cross-origin bypass issue exists in Blink. No other details are available. (CVE-2016-1697)

- An information disclosure vulnerability exists in Extension bindings. No other details are available.
(CVE-2016-1698)

- A flaw exists in DevTools due to a failure to sanitize a parameter. No other details are available.
(CVE-2016-1699)

- A use-after-free error exists in Extensions. No other details are available. (CVE-2016-1700)

- A use-after-free error exists in Autofill. No other details are available. (CVE-2016-1701)

- An out-of-bounds read error exists in Skia. No other details are available. (CVE-2016-1702)

- Multiple unspecified issues exists that were found by internal auditing, fuzzing, etc. No other details are available. (CVE-2016-1703)

Solution

Upgrade to Google Chrome version 51.0.2704.79 or later.

See Also

http://www.nessus.org/u?1853ec44

Plugin Details

Severity: High

ID: 91455

File Name: google_chrome_51_0_2704_79.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 6/3/2016

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-1703

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 6/1/2016

Vulnerability Publication Date: 6/1/2016

Reference Information

CVE: CVE-2016-1696, CVE-2016-1697, CVE-2016-1698, CVE-2016-1699, CVE-2016-1700, CVE-2016-1701, CVE-2016-1702, CVE-2016-1703