Google Chrome < 53.0.2785.113 Multiple Vulnerabilities (Mac OS X)

high Nessus Plugin ID 93477

Synopsis

A web browser installed on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Mac OS X host is prior to 53.0.2785.113. It is, therefore, affected by multiple vulnerabilities :

- A use-after-free error exists in the file bindings/modules/v8/V8BindingForModules.cpp that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-5170)

- A use-after-free error exists in Blink that is related to window constructors being callable. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2016-5171)

- An arbitrary memory read error exists in V8 that allows an unauthenticated, remote attacker to disclose sensitive memory information. (CVE-2016-5172)

- A flaw exists due to improper handling of specially crafted web pages. An unauthenticated, remote attacker can exploit this to load JavaScript extension resources, which may then be used to perform unauthorized actions.
(CVE-2016-5173)

- A flaw exists that is triggered when in fullscreen mode, in file ui/cocoa/browser_window_controller_private.mm, that results in a failure to suppress popups.
(CVE-2016-5174)

- An unspecified flaw exists that allows an attacker to impact confidentiality, integrity, and availability.
(CVE-2016-5175)

- A flaw exists due to improper handling of IPC messages for dead routing IDs. An authenticated, remote attacker can exploit this to execute arbitrary code.
(CVE-2016-5175)

- An unspecified flaw exists that allows an unauthenticated, remote attacker to bypass the SafeBrowsing protection mechanism. (CVE-2016-5176)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 53.0.2785.113 or later.

See Also

http://www.nessus.org/u?d15fba3d

Plugin Details

Severity: High

ID: 93477

File Name: macosx_google_chrome_53_0_2785_113.nasl

Version: 1.10

Type: local

Agent: macosx

Published: 9/14/2016

Updated: 11/14/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-5175

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 9/13/2016

Vulnerability Publication Date: 12/4/2015

Reference Information

CVE: CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174, CVE-2016-5175, CVE-2016-5176

BID: 92942