Google Chrome < 54.0.2840.59 Multiple Vulnerabilities

critical Nessus Plugin ID 94136

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 54.0.2840.59. It is, therefore, affected by multiple vulnerabilities :

- Multiple cross-site scripting vulnerabilities exists in the Blink and Bookmarks components due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2016-5181, CVE-2016-5191)

- A heap-based buffer overflow condition exists in Blink due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2016-5182)

- Multiple use-after-free errors exist in PDFium that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-5183, CVE-2016-5184)

- A use-after-free error exists in Blink that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-5185)

- An out-of-bounds read error exists in the DevTools component that allows an unauthenticated, remote attacker to disclose memory contents. (CVE-2016-5186)

- Multiple unspecified flaws exist that allow an unauthenticated, remote attacker to spoof URLs.
(CVE-2016-5187, CVE-2016-5189)

- An unspecified flaw exists related to the display of drop-down menus that allows an unauthenticated, remote attacker to disguise user interface elements and conduct spoofing attacks. (CVE-2016-5188)

- A use-after-free error exists in the Internals component that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-5190)

- An unspecified flaw exists in Blink that allows an unauthenticated, remote attacker to bypass Cross-Origin Resource Sharing (CORS) restrictions. (CVE-2016-5192)

- An unspecified flaw exists that allows an unauthenticated, remote attacker to bypass schemes.
(CVE-2016-5193)

- Multiple unspecified flaws exist in the Skia component that allow an unauthenticated, remote attacker to impact integrity. (CVE-2016-5194)

- A flaw exists in FrameView.cpp due to improper handling of orthogonal writing mode roots with floating siblings.
An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2016-5194)

- A flaw exists in permission_prompt_impl.cc due to improper handling of permission bubbles. An unauthenticated, remote attacker can exploit this, via a specially crafted website performing timing attacks, to obtain unintended permissions. (CVE-2016-5194)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 54.0.2840.59 or later.

See Also

http://www.nessus.org/u?97775924

Plugin Details

Severity: Critical

ID: 94136

File Name: google_chrome_54_0_2840_59.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 10/19/2016

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-5194

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 10/12/2016

Vulnerability Publication Date: 10/12/2016

Reference Information

CVE: CVE-2016-5181, CVE-2016-5182, CVE-2016-5183, CVE-2016-5184, CVE-2016-5185, CVE-2016-5186, CVE-2016-5187, CVE-2016-5188, CVE-2016-5189, CVE-2016-5190, CVE-2016-5191, CVE-2016-5192, CVE-2016-5193, CVE-2016-5194

BID: 93528