Google Chrome < 48.0.2564.82 Multiple Vulnerabilities

high Nessus Plugin ID 88088

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 48.0.2564.82. It is, therefore, affected by multiple vulnerabilities :

- A unspecified vulnerability exists in Google V8 when handling compatible receiver checks hidden behind receptors. An attacker can exploit this to have an unspecified impact. No other details are available.
(CVE-2016-1612)

- A user-after-free error exists in PDFium due to improper invalidation of IPWL_FocusHandler and IPWL_Provider upon destruction. An attacker can exploit this to deference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1613)

- An unspecified vulnerability exists in Blink that is related to the handling of bitmaps. An attacker can exploit this to access sensitive information. No other details are available. (CVE-2016-1614)

- An unspecified vulnerability exists in omnibox that is related to origin confusion. An attacker can exploit this to have an unspecified impact. No other details are available. (CVE-2016-1615)

- An unspecified vulnerability exists that allows an attacker to spoof a displayed URL. No other details are available. (CVE-2016-1616)

- An unspecified vulnerability exists that is related to history sniffing with HSTS and CSP. No other details are available. (CVE-2016-1617)

- A flaw exists in Blink due to the weak generation of random numbers by the ARC4-based random number generator. An attacker can exploit this to gain access to sensitive information. No other details are available. (CVE-2016-1618)

- A out-of-bounds read error exists in PDFium in file fx_codec_jpx_opj.cpp in the sycc4{22,44}_to_rgb() functions. An attacker can exploit this to cause a denial of service by crashing the application linked using the library. (CVE-2016-1619)

- Multiple vulnerabilities exist, the most serious of which allow an attacker to execute arbitrary code via a crafted web page. (CVE-2016-1620)

Solution

Upgrade to Google Chrome version 48.0.2564.82 or later.

See Also

http://www.nessus.org/u?7f4ae8d4

Plugin Details

Severity: High

ID: 88088

File Name: google_chrome_48_0_2564_82.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 1/22/2016

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-1620

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 1/20/2016

Vulnerability Publication Date: 10/29/2015

Reference Information

CVE: CVE-2016-1612, CVE-2016-1613, CVE-2016-1614, CVE-2016-1615, CVE-2016-1616, CVE-2016-1617, CVE-2016-1618, CVE-2016-1619, CVE-2016-1620