Google Chrome < 52.0.2743.116 Multiple Vulnerabilities

critical Nessus Plugin ID 92791

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 52.0.2743.116. It is, therefore, affected by multiple vulnerabilities :

- An overflow condition exists in PDFium due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to cause a heap-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code.
(CVE-2016-5139)

- An overflow condition exists in OpenJPEG due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to cause a heap-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code.
(CVE-2016-5140)

- A flaw exists that is triggered when nested message loops access documents without generating a notification. An attacker can exploit this to spoof the address bar. (CVE-2016-5141)

- A use-after-free error exists that allows an attacker to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-5142)

- A flaw exists in the sanitizeRemoteFrontendUrl() function in devtools.js due to a failure to properly sanitize input parameters. An attacker can exploit this to have an unspecified impact. (CVE-2016-5143)

- A flaw exists in the loadScriptsPromise() function in Runtime.js due to a failure to properly sanitize input parameters. An attacker can exploit this to have an unspecified impact. (CVE-2016-5144)

- A flaw exists due to improper handling of specially crafted images. An attacker can exploit this to bypass the same-origin policy. (CVE-2016-5145)

- Multiple unspecified high and medium severity vulnerabilities exist, including an overflow condition in WebRTC due to improper validation user-supplied input when handling RTP packets. An attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-5146)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 52.0.2743.116 or later.

See Also

http://www.nessus.org/u?81b23127

Plugin Details

Severity: Critical

ID: 92791

File Name: google_chrome_52_0_2743_116.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 8/8/2016

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-5146

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 8/3/2016

Vulnerability Publication Date: 6/20/2016

Reference Information

CVE: CVE-2016-5139, CVE-2016-5140, CVE-2016-5141, CVE-2016-5142, CVE-2016-5143, CVE-2016-5144, CVE-2016-5145, CVE-2016-5146

BID: 92276