Vulnerabilities > CVE-2016-2843 - Unspecified vulnerability in Google Chrome

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
google
critical
nessus

Summary

Multiple unspecified vulnerabilities in Google V8 before 4.9.385.26, as used in Google Chrome before 49.0.2623.75, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

Vulnerable Configurations

Part Description Count
Application
Google
3960

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2920-1.NASL
    descriptionIt was discovered that the ContainerNode::parserRemoveChild function in Blink mishandled widget updates in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2016-1630) It was discovered that the PPB_Flash_MessageLoop_Impl::InternalRun function in Chromium mishandled nested message loops. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2016-1631) Multiple use-after-frees were discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2016-1633, CVE-2016-1634, CVE-2016-1644) It was discovered that the PendingScript::notifyFinished function in Blink relied on memory-cache information about integrity-check occurrences instead of integrity-check successes. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass Subresource Integrity (SRI) protections. (CVE-2016-1636) It was discovered that the SkATan2_255 function in Skia mishandled arctangent calculations. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information. (CVE-2016-1637) A use-after-free was discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. (CVE-2016-1641) Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2016-1642) A type-confusion bug was discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2016-1643) Multiple security issues were discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2016-2843) An invalid cast was discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2016-2844) It was discovered that the Content Security Policy (CSP) implementation in Blink did not ignore a URL
    last seen2020-06-01
    modified2020-06-02
    plugin id89865
    published2016-03-11
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89865
    titleUbuntu 14.04 LTS / 15.10 : oxide-qt vulnerabilities (USN-2920-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-2920-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89865);
      script_version("2.11");
      script_cvs_date("Date: 2019/09/18 12:31:45");
    
      script_cve_id("CVE-2016-1630", "CVE-2016-1631", "CVE-2016-1633", "CVE-2016-1634", "CVE-2016-1636", "CVE-2016-1637", "CVE-2016-1641", "CVE-2016-1642", "CVE-2016-1643", "CVE-2016-1644", "CVE-2016-2843", "CVE-2016-2844", "CVE-2016-2845");
      script_xref(name:"USN", value:"2920-1");
    
      script_name(english:"Ubuntu 14.04 LTS / 15.10 : oxide-qt vulnerabilities (USN-2920-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the ContainerNode::parserRemoveChild function
    in Blink mishandled widget updates in some circumstances. If a user
    were tricked in to opening a specially crafted website, an attacker
    could potentially exploit this to bypass same-origin restrictions.
    (CVE-2016-1630)
    
    It was discovered that the PPB_Flash_MessageLoop_Impl::InternalRun
    function in Chromium mishandled nested message loops. If a user were
    tricked in to opening a specially crafted website, an attacker could
    potentially exploit this to bypass same-origin restrictions.
    (CVE-2016-1631)
    
    Multiple use-after-frees were discovered in Blink. If a user were
    tricked in to opening a specially crafted website, an attacker could
    potentially exploit these to cause a denial of service via renderer
    crash or execute arbitrary code with the privileges of the sandboxed
    render process. (CVE-2016-1633, CVE-2016-1634, CVE-2016-1644)
    
    It was discovered that the PendingScript::notifyFinished function in
    Blink relied on memory-cache information about integrity-check
    occurrences instead of integrity-check successes. If a user were
    tricked in to opening a specially crafted website, an attacker could
    potentially exploit this to bypass Subresource Integrity (SRI)
    protections. (CVE-2016-1636)
    
    It was discovered that the SkATan2_255 function in Skia mishandled
    arctangent calculations. If a user were tricked in to opening a
    specially crafted website, an attacker could potentially exploit this
    to obtain sensitive information. (CVE-2016-1637)
    
    A use-after-free was discovered in Chromium. If a user were tricked in
    to opening a specially crafted website, an attacker could potentially
    exploit this to cause a denial of service via application crash, or
    execute arbitrary code with the privileges of the user invoking the
    program. (CVE-2016-1641)
    
    Multiple security issues were discovered in Chromium. If a user were
    tricked in to opening a specially crafted website, an attacker could
    potentially exploit these to read uninitialized memory, cause a denial
    of service via application crash or execute arbitrary code with the
    privileges of the user invoking the program. (CVE-2016-1642)
    
    A type-confusion bug was discovered in Blink. If a user were tricked
    in to opening a specially crafted website, an attacker could
    potentially exploit this to cause a denial of service via renderer
    crash or execute arbitrary code with the privileges of the sandboxed
    render process. (CVE-2016-1643)
    
    Multiple security issues were discovered in V8. If a user were tricked
    in to opening a specially crafted website, an attacker could
    potentially exploit these to read uninitialized memory, cause a denial
    of service via renderer crash or execute arbitrary code with the
    privileges of the sandboxed render process. (CVE-2016-2843)
    
    An invalid cast was discovered in Blink. If a user were tricked in to
    opening a specially crafted website, an attacker could potentially
    exploit this to cause a denial of service via renderer crash or
    execute arbitrary code with the privileges of the sandboxed render
    process. (CVE-2016-2844)
    
    It was discovered that the Content Security Policy (CSP)
    implementation in Blink did not ignore a URL's path component in the
    case of a ServiceWorker fetch. If a user were tricked in to opening a
    specially crafted website, an attacker could potentially exploit this
    to obtain sensitive information. (CVE-2016-2845).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/2920-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected liboxideqtcore0 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:liboxideqtcore0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:15.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/03/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(14\.04|15\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04 / 15.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"14.04", pkgname:"liboxideqtcore0", pkgver:"1.13.6-0ubuntu0.14.04.1")) flag++;
    if (ubuntu_check(osver:"15.10", pkgname:"liboxideqtcore0", pkgver:"1.13.6-0ubuntu0.15.10.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "liboxideqtcore0");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_49_0_2623_75.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is prior to 49.0.2623.75. It is, therefore, affected by multiple vulnerabilities : - Multiple overflow conditions exist in the libpng library in the png_set_PLTE() and png_get_PLTE() functions due to improper handling of bit depths less than eight. A remote attacker can exploit this, via a specially crafted PNG image, to cause a denial of service condition or the execution of arbitrary code. (CVE-2015-8126) - An unspecified flaw exists in Blink that allows an attacker to bypass the same-origin policy. (CVE-2016-1630) - An unspecified flaw exists in the Pepper plugin that allows an attacker to bypass the same-origin policy. (CVE-2016-1631) - A bad cast flaw exists in the Extensions component that allows an attacker to have an unspecified impact. (CVE-2016-1632) - Multiple use-after-free errors exist in Blink. A remote attacker can exploit these issues to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1633, CVE-2016-1634, CVE-2016-1635) - An unspecified flaw exists that allows an attacker to bypass SRI validation. (CVE-2016-1636) - An unspecified flaw exists that allows an attacker to disclose sensitive information. (CVE-2016-1637) - An unspecified flaw exists that allows an attacker to bypass the webAPI. (CVE-2016-1638) - A use-after-free error exists in WebRTC. A remote attacker can exploit this issue to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1639) - An unspecified origin confusion flaw exists in the Extensions UI that allows an attacker to have an unspecified impact. (CVE-2016-1640) - A use-after-free error exists in Favicon. A remote attacker can exploit this issue to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1641) - Multiple flaws exist that allow a remote attacker to execute arbitrary code. (CVE-2016-1642) - Multiple unspecified flaws exist in Google V8 in runetime-scopes.cc that allows an attacker to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-2843)
    last seen2020-06-01
    modified2020-06-02
    plugin id89686
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89686
    titleGoogle Chrome < 49.0.2623.75 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89686);
      script_version("1.10");
      script_cvs_date("Date: 2019/11/20");
    
      script_cve_id(
        "CVE-2015-8126",
        "CVE-2016-1630",
        "CVE-2016-1631",
        "CVE-2016-1632",
        "CVE-2016-1633",
        "CVE-2016-1634",
        "CVE-2016-1635",
        "CVE-2016-1636",
        "CVE-2016-1637",
        "CVE-2016-1638",
        "CVE-2016-1639",
        "CVE-2016-1640",
        "CVE-2016-1641",
        "CVE-2016-1642",
        "CVE-2016-2843"
      );
    
      script_name(english:"Google Chrome < 49.0.2623.75 Multiple Vulnerabilities (Mac OS X)");
      script_summary(english:"Checks the version number of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Mac OS X host is
    prior to 49.0.2623.75. It is, therefore, affected by multiple
    vulnerabilities :
    
      - Multiple overflow conditions exist in the libpng library
        in the png_set_PLTE() and png_get_PLTE() functions due
        to improper handling of bit depths less than eight. A
        remote attacker can exploit this, via a specially
        crafted PNG image, to cause a denial of service
        condition or the execution of arbitrary code.
        (CVE-2015-8126)
    
      - An unspecified flaw exists in Blink that allows an
        attacker to bypass the same-origin policy.
        (CVE-2016-1630)
    
      - An unspecified flaw exists in the Pepper plugin that
        allows an attacker to bypass the same-origin policy.
        (CVE-2016-1631)
    
      - A bad cast flaw exists in the Extensions component that
        allows an attacker to have an unspecified impact.
        (CVE-2016-1632)
    
      - Multiple use-after-free errors exist in Blink. A remote
        attacker can exploit these issues to dereference already
        freed memory, resulting in the execution of arbitrary
        code. (CVE-2016-1633, CVE-2016-1634, CVE-2016-1635)
    
      - An unspecified flaw exists that allows an attacker to
        bypass SRI validation. (CVE-2016-1636)
    
      - An unspecified flaw exists that allows an attacker to
        disclose sensitive information. (CVE-2016-1637)
    
      - An unspecified flaw exists that allows an attacker to
        bypass the webAPI. (CVE-2016-1638)
    
      - A use-after-free error exists in WebRTC. A remote
        attacker can exploit this issue to dereference already
        freed memory, resulting in the execution of arbitrary
        code. (CVE-2016-1639)
    
      - An unspecified origin confusion flaw exists in the
        Extensions UI that allows an attacker to have an
        unspecified impact. (CVE-2016-1640)
    
      - A use-after-free error exists in Favicon. A remote
        attacker can exploit this issue to dereference already
        freed memory, resulting in the execution of arbitrary
        code. (CVE-2016-1641)
    
      - Multiple flaws exist that allow a remote attacker to
        execute arbitrary code. (CVE-2016-1642)
    
      - Multiple unspecified flaws exist in Google V8 in
        runetime-scopes.cc that allows an attacker to cause a
        denial of service condition or the execution of
        arbitrary code. (CVE-2016-2843)");
      # http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c095da5b");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 49.0.2623.75 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-2843");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/03/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_google_chrome_installed.nbin");
      script_require_keys("MacOSX/Google Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("MacOSX/Google Chrome/Installed");
    
    google_chrome_check_version(fix:'49.0.2623.75', severity:SECURITY_HOLE);
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_49_0_2623_75.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 49.0.2623.75. It is, therefore, affected by multiple vulnerabilities : - Multiple overflow conditions exist in the libpng library in the png_set_PLTE() and png_get_PLTE() functions due to improper handling of bit depths less than eight. A remote attacker can exploit this, via a specially crafted PNG image, to cause a denial of service condition or the execution of arbitrary code. (CVE-2015-8126) - An unspecified flaw exists in Blink that allows an attacker to bypass the same-origin policy. (CVE-2016-1630) - An unspecified flaw exists in the Pepper plugin that allows an attacker to bypass the same-origin policy. (CVE-2016-1631) - A bad cast flaw exists in the Extensions component that allows an attacker to have an unspecified impact. (CVE-2016-1632) - Multiple use-after-free errors exist in Blink. A remote attacker can exploit these issues to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1633, CVE-2016-1634, CVE-2016-1635) - An unspecified flaw exists that allows an attacker to bypass SRI validation. (CVE-2016-1636) - An unspecified flaw exists that allows an attacker to disclose sensitive information. (CVE-2016-1637) - An unspecified flaw exists that allows an attacker to bypass the webAPI. (CVE-2016-1638) - A use-after-free error exists in WebRTC. A remote attacker can exploit this issue to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1639) - An unspecified origin confusion flaw exists in the Extensions UI that allows an attacker to have an unspecified impact. (CVE-2016-1640) - A use-after-free error exists in Favicon. A remote attacker can exploit this issue to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1641) - Multiple flaws exist that allow a remote attacker to execute arbitrary code. (CVE-2016-1642) - Multiple unspecified flaws exist in Google V8 in runetime-scopes.cc that allows an attacker to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-2843
    last seen2020-06-01
    modified2020-06-02
    plugin id89685
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89685
    titleGoogle Chrome < 49.0.2623.75 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89685);
      script_version("1.10");
      script_cvs_date("Date: 2019/11/20");
    
      script_cve_id(
        "CVE-2015-8126",
        "CVE-2016-1630",
        "CVE-2016-1631",
        "CVE-2016-1632",
        "CVE-2016-1633",
        "CVE-2016-1634",
        "CVE-2016-1635",
        "CVE-2016-1636",
        "CVE-2016-1637",
        "CVE-2016-1638",
        "CVE-2016-1639",
        "CVE-2016-1640",
        "CVE-2016-1641",
        "CVE-2016-1642",
        "CVE-2016-2843"
      );
    
      script_name(english:"Google Chrome < 49.0.2623.75 Multiple Vulnerabilities");
      script_summary(english:"Checks the version number of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Windows host is
    prior to 49.0.2623.75. It is, therefore, affected by multiple
    vulnerabilities :
    
      - Multiple overflow conditions exist in the libpng library
        in the png_set_PLTE() and png_get_PLTE() functions due
        to improper handling of bit depths less than eight. A
        remote attacker can exploit this, via a specially
        crafted PNG image, to cause a denial of service
        condition or the execution of arbitrary code.
        (CVE-2015-8126)
    
      - An unspecified flaw exists in Blink that allows an
        attacker to bypass the same-origin policy.
        (CVE-2016-1630)
    
      - An unspecified flaw exists in the Pepper plugin that
        allows an attacker to bypass the same-origin policy.
        (CVE-2016-1631)
    
      - A bad cast flaw exists in the Extensions component that
        allows an attacker to have an unspecified impact.
        (CVE-2016-1632)
    
      - Multiple use-after-free errors exist in Blink. A remote
        attacker can exploit these issues to dereference already
        freed memory, resulting in the execution of arbitrary
        code. (CVE-2016-1633, CVE-2016-1634, CVE-2016-1635)
    
      - An unspecified flaw exists that allows an attacker to
        bypass SRI validation. (CVE-2016-1636)
    
      - An unspecified flaw exists that allows an attacker to
        disclose sensitive information. (CVE-2016-1637)
    
      - An unspecified flaw exists that allows an attacker to
        bypass the webAPI. (CVE-2016-1638)
    
      - A use-after-free error exists in WebRTC. A remote
        attacker can exploit this issue to dereference already
        freed memory, resulting in the execution of arbitrary
        code. (CVE-2016-1639)
    
      - An unspecified origin confusion flaw exists in the
        Extensions UI that allows an attacker to have an
        unspecified impact. (CVE-2016-1640)
    
      - A use-after-free error exists in Favicon. A remote
        attacker can exploit this issue to dereference already
        freed memory, resulting in the execution of arbitrary
        code. (CVE-2016-1641)
    
      - Multiple flaws exist that allow a remote attacker to
        execute arbitrary code. (CVE-2016-1642)
    
      - Multiple unspecified flaws exist in Google V8 in
        runetime-scopes.cc that allows an attacker to cause a
        denial of service condition or the execution of
        arbitrary code. (CVE-2016-2843");
      # http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c095da5b");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 49.0.2623.75 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-2843");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/03/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    installs = get_kb_list("SMB/Google_Chrome/*");
    
    google_chrome_check_version(installs:installs, fix:'49.0.2623.75', severity:SECURITY_HOLE);
    

Redhat

rpms
  • chromium-browser-0:49.0.2623.75-1.el6
  • chromium-browser-debuginfo-0:49.0.2623.75-1.el6