Google Chrome < 57.0.2987.133 Multiple Vulnerabilities (macOS)

high Nessus Plugin ID 99137

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS or Mac OS X host is prior to 57.0.2987.133. It is, therefore, affected by the following vulnerabilities :

- A type cast error exists in Blink in the LayoutInline::absoluteVisualRect() function within file layout/LayoutInline.cpp that allows an unauthenticated, remote attacker to cause an unspecified impact.
(CVE-2017-5052)

- An out-of-bounds read error exists in V8 in the IndexOfValueImpl() function template within file builtins/builtins-array.cc when handling arrays. An unauthenticated, remote attacker can exploit this to disclose memory content. (CVE-2017-5053)

- A heap buffer overflow condition exists in V8 that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-5054)

- A use-after-free error exists in the PrintViewManager class within file printing/print_view_manager.cc when handling previews. An unauthenticated, remote attacker can exploit this to deference already freed memory, resulting in the execution arbitrary code.
(CVE-2017-5055)

- A use-after-free error exists in the Blink that allows an unauthenticated, remote attacker to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2017-5056)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 57.0.2987.133 or later.

See Also

http://www.nessus.org/u?64842ac1

Plugin Details

Severity: High

ID: 99137

File Name: macosx_google_chrome_57_0_2987_133.nasl

Version: 1.5

Type: local

Agent: macosx

Published: 3/31/2017

Updated: 7/14/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 3/29/2017

Vulnerability Publication Date: 3/8/2017

Reference Information

CVE: CVE-2017-5052, CVE-2017-5053, CVE-2017-5054, CVE-2017-5055, CVE-2017-5056

BID: 97220, 97221