Google Chrome < 73.0.3683.75 Multiple Vulnerabilities

high Nessus Plugin ID 122853

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 73.0.3683.75. It is, therefore, affected by multiple vulnerabilities as referenced in the 2019_03_stable-channel-update- for-desktop_12 advisory.

- Use after free in Canvas. (CVE-2019-5787)

- Use after free in FileAPI. (CVE-2019-5788)

- Use after free in WebMIDI. (CVE-2019-5789)

- Heap buffer overflow in V8. (CVE-2019-5790)

- Type confusion in V8. (CVE-2019-5791)

- Integer overflow in PDFium. (CVE-2019-5792, CVE-2019-5795)

- Excessive permissions for private API in Extensions.
(CVE-2019-5793)

- Security UI spoofing. (CVE-2019-5794, CVE-2019-5802)

- Race condition in Extensions. (CVE-2019-5796)

- Race condition in DOMStorage. (CVE-2019-5797)

- Out of bounds read in Skia. (CVE-2019-5798)

- CSP bypass with blob URL. (CVE-2019-5799, CVE-2019-5800)

- Incorrect Omnibox display on iOS. (CVE-2019-5801)

- CSP bypass with Javascript URLs'. (CVE-2019-5803)

- Command line command injection on Windows.
(CVE-2019-5804)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 73.0.3683.75 or later.

See Also

http://www.nessus.org/u?1a2b6e84

https://crbug.com/913964

https://crbug.com/925864

https://crbug.com/921581

https://crbug.com/914736

https://crbug.com/926651

https://crbug.com/914983

https://crbug.com/937487

https://crbug.com/935175

https://crbug.com/919643

https://crbug.com/918861

https://crbug.com/916523

https://crbug.com/883596

https://crbug.com/905301

https://crbug.com/894228

https://crbug.com/921390

https://crbug.com/632514

https://crbug.com/909865

https://crbug.com/933004

Plugin Details

Severity: High

ID: 122853

File Name: google_chrome_73_0_3683_75.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 3/14/2019

Updated: 4/7/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-5789

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/12/2019

Vulnerability Publication Date: 3/12/2019

Reference Information

CVE: CVE-2019-5787, CVE-2019-5788, CVE-2019-5789, CVE-2019-5790, CVE-2019-5791, CVE-2019-5792, CVE-2019-5793, CVE-2019-5794, CVE-2019-5795, CVE-2019-5796, CVE-2019-5797, CVE-2019-5798, CVE-2019-5799, CVE-2019-5800, CVE-2019-5801, CVE-2019-5802, CVE-2019-5803, CVE-2019-5804

BID: 107363