Google Chrome < 46.0.2490.71 Multiple Vulnerabilities

high Nessus Plugin ID 86380

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 46.0.2490.71. It is, therefore, affected by multiple vulnerabilities :

- A same-origin bypass vulnerability exists in Blink that allows an attacker to bypass the same-origin policy.
(CVE-2015-6755)

- A use-after-free error exists in PDFium. A remote attacker can exploit this to dereference already freed memory, potentially resulting in the execution of arbitrary code or a denial of service condition.
(CVE-2015-6756)

- A use-after-free error exists in ServiceWorker. A remote attacker can exploit this to dereference already freed memory, potentially resulting in the execution of arbitrary code. (CVE-2015-6757)

- An unspecified bad cast issue exists in PDFium that a remote attacker can exploit to have an unspecified impact. (CVE-2015-6758)

- An unspecified flaw exists in LocalStorage that allows an attacker to disclose sensitive information.
(CVE-2015-6759)

- An unspecified flaw exists when handling errors that allows an attacker to have an unspecified impact.
(CVE-2015-6760)

- A memory corruption issues exists in FFMpeg due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code.
(CVE-2015-6761)

- An unspecified flaw exists when handling CSS fonts. An attacker can exploit this to bypass cross-origin resource sharing (CORS) restrictions. (CVE-2015-6762)

- Multiple unspecified high severity issues exist that allow an attacker to have an unspecified impact.
(CVE-2015-6763)

Solution

Upgrade to Google Chrome 46.0.2490.71 or later.

See Also

http://www.nessus.org/u?7a25de1b

Plugin Details

Severity: High

ID: 86380

File Name: google_chrome_45_0_2490_71.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 10/14/2015

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-6763

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/13/2015

Vulnerability Publication Date: 10/13/2015

Reference Information

CVE: CVE-2015-6755, CVE-2015-6756, CVE-2015-6757, CVE-2015-6758, CVE-2015-6759, CVE-2015-6760, CVE-2015-6761, CVE-2015-6762, CVE-2015-6763