Google Chrome < 53.0.2785.89 Multiple Vulnerabilities (Mac OS X

high Nessus Plugin ID 93316

Synopsis

A web browser installed on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Mac OS X host is prior to 53.0.2785.89. It is, therefore, affected by multiple vulnerabilities :

- Universal XSS in Blink. Credit to anonymous

- Universal XSS in Blink. Credit to anonymous

- Script injection in extensions. Credit to Max Justicz (http

- Use after free in Blink. Credit to anonymous

- Use after free in PDFium. Credit to anonymous

- Heap overflow in PDFium. Credit to GiWan Go of Stealien

- Use after destruction in Blink. Credit to Atte Kettunen of OUSPG

- Heap overflow in PDFium. Credit to anonymous

- Address bar spoofing. Credit to anonymous

- Use after free in event bindings. Credit to jinmo123

- Heap overflow in PDFium. Credit to anonymous

- Heap overflow in PDFium. Credit to GiWan Go of Stealien

- Heap overflow in PDFium. Credit to GiWan Go of Stealien

- Type confusion in Blink. Credit to 62600BCA031B9EB5CB4A74ADDDD6771E working with Trend Micro's Zero Day Initiative

- Extensions web accessible resources bypass. Credit to Nicolas Golubovic

- Address bar spoofing. Credit to Rafay Baloch PTCL Etisalat (http

- Universal XSS using DevTools. Credit to anonymous

- Script injection in DevTools. Credit to Gregory Panakkal

- SMB Relay Attack via Save Page As. Credit to Gregory Panakkal

- Extensions web accessible resources bypass. Credit to @l33terally, FogMarks.com (@FogMarks)

- Various fixes from internal audits, fuzzing and other initiatives.

Note that Nessus has not tested for these issues but has instead relied only on the applications self-reported version number.

Note that Tenable Network Security has extracted the preceding description block directly from the Chrome security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade to Google Chrome version to 53.0.2785.89 or later.

See Also

http://www.nessus.org/u?f6e7512a

Plugin Details

Severity: High

ID: 93316

File Name: macosx_google_chrome_53_0_2785_89.nasl

Version: 1.9

Type: local

Agent: macosx

Published: 9/2/2016

Updated: 11/14/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-5167

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 8/31/2016

Vulnerability Publication Date: 8/31/2016

Reference Information

CVE: CVE-2016-5147, CVE-2016-5148, CVE-2016-5149, CVE-2016-5150, CVE-2016-5151, CVE-2016-5152, CVE-2016-5153, CVE-2016-5154, CVE-2016-5155, CVE-2016-5156, CVE-2016-5157, CVE-2016-5158, CVE-2016-5159, CVE-2016-5160, CVE-2016-5161, CVE-2016-5162, CVE-2016-5163, CVE-2016-5164, CVE-2016-5165, CVE-2016-5166, CVE-2016-5167