Vulnerabilities > CVE-2016-5168 - Origin Validation Error vulnerability in Google Chrome

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
google
CWE-346
nessus

Summary

Skia, as used in Google Chrome before 50.0.2661.94, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information.

Vulnerable Configurations

Part Description Count
Application
Google
3760

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • JSON Hijacking (aka JavaScript Hijacking)
    An attacker targets a system that uses JavaScript Object Notation (JSON) as a transport mechanism between the client and the server (common in Web 2.0 systems using AJAX) to steal possibly confidential information transmitted from the server back to the client inside the JSON object by taking advantage of the loophole in the browser's Same Origin Policy that does not prohibit JavaScript from one website to be included and executed in the context of another website. An attacker gets the victim to visit his or her malicious page that contains a script tag whose source points to the vulnerable system with a URL that requests a response from the server containing a JSON object with possibly confidential information. The malicious page also contains malicious code to capture the JSON object returned by the server before any other processing on it can take place, typically by overriding the JavaScript function used to create new objects. This hook allows the malicious code to get access to the creation of each object and transmit the possibly sensitive contents of the captured JSON object to the attackers' server. There is nothing in the browser's security model to prevent the attackers' malicious JavaScript code (originating from attacker's domain) to set up an environment (as described above) to intercept a JSON object response (coming from the vulnerable target system's domain), read its contents and transmit to the attackers' controlled site. The same origin policy protects the domain object model (DOM), but not the JSON.
  • Cache Poisoning
    An attacker exploits the functionality of cache technologies to cause specific data to be cached that aids the attackers' objectives. This describes any attack whereby an attacker places incorrect or harmful material in cache. The targeted cache can be an application's cache (e.g. a web browser cache) or a public cache (e.g. a DNS or ARP cache). Until the cache is refreshed, most applications or clients will treat the corrupted cache value as valid. This can lead to a wide range of exploits including redirecting web browsers towards sites that install malware and repeatedly incorrect calculations based on the incorrect value.
  • DNS Cache Poisoning
    A domain name server translates a domain name (such as www.example.com) into an IP address that Internet hosts use to contact Internet resources. An attacker modifies a public DNS cache to cause certain names to resolve to incorrect addresses that the attacker specifies. The result is that client applications that rely upon the targeted cache for domain name resolution will be directed not to the actual address of the specified domain name but to some other address. Attackers can use this to herd clients to sites that install malware on the victim's computer or to masquerade as part of a Pharming attack.
  • Exploitation of Session Variables, Resource IDs and other Trusted Credentials
    Attacks on session IDs and resource IDs take advantage of the fact that some software accepts user input without verifying its authenticity. For example, a message queuing system that allows service requesters to post messages to its queue through an open channel (such as anonymous FTP), authorization is done through checking group or role membership contained in the posted message. However, there is no proof that the message itself, the information in the message (such group or role membership), or indeed the process that wrote the message to the queue are authentic and authorized to do so. Many server side processes are vulnerable to these attacks because the server to server communications have not been analyzed from a security perspective or the processes "trust" other systems because they are behind a firewall. In a similar way servers that use easy to guess or spoofable schemes for representing digital identity can also be vulnerable. Such systems frequently use schemes without cryptography and digital signatures (or with broken cryptography). Session IDs may be guessed due to insufficient randomness, poor protection (passed in the clear), lack of integrity (unsigned), or improperly correlation with access control policy enforcement points. Exposed configuration and properties files that contain system passwords, database connection strings, and such may also give an attacker an edge to identify these identifiers. The net result is that spoofing and impersonation is possible leading to an attacker's ability to break authentication, authorization, and audit controls on the system.
  • Application API Message Manipulation via Man-in-the-Middle
    An attacker manipulates either egress or ingress data from a client within an application framework in order to change the content of messages. Performing this attack can allow the attacker to gain unauthorized privileges within the application, or conduct attacks such as phishing, deceptive strategies to spread malware, or traditional web-application attacks. The techniques require use of specialized software that allow the attacker to man-in-the-middle communications between the web browser and the remote system. Despite the use of MITM software, the attack is actually directed at the server, as the client is one node in a series of content brokers that pass information along to the application framework. Additionally, it is not true "Man-in-the-Middle" attack at the network layer, but an application-layer attack the root cause of which is the master applications trust in the integrity of code supplied by the client.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_50_0_2661_94.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is prior to 50.0.2661.94. It is, therefore, affected by multiple vulnerabilities : - An out-of-bounds write error exists in Blink that allows a context-dependent attacker to execute arbitrary code. (CVE-2016-1660) - A flaw exists due to improper validation of user-supplied input when handling cross-process frames. A context-dependent attacker can exploit this to corrupt memory, resulting in the execution of arbitrary code. (CVE-2016-1661) - A use-after-free error exists in the extensions component. A context-dependent attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1662) - A use-after-free free error exists in Blink
    last seen2020-06-01
    modified2020-06-02
    plugin id90795
    published2016-04-29
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90795
    titleGoogle Chrome < 50.0.2661.94 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90795);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/19");
    
      script_cve_id(
        "CVE-2016-1660",
        "CVE-2016-1661",
        "CVE-2016-1662",
        "CVE-2016-1663",
        "CVE-2016-1664",
        "CVE-2016-1665",
        "CVE-2016-1666",
        "CVE-2016-5168"
      );
      script_bugtraq_id(89106);
    
      script_name(english:"Google Chrome < 50.0.2661.94 Multiple Vulnerabilities (Mac OS X)");
      script_summary(english:"Checks the version of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote Mac OS X host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Mac OS X host is
    prior to 50.0.2661.94. It is, therefore, affected by multiple
    vulnerabilities :
    
      - An out-of-bounds write error exists in Blink that allows
        a context-dependent attacker to execute arbitrary code.
        (CVE-2016-1660)
    
      - A flaw exists due to improper validation of
        user-supplied input when handling cross-process frames.
        A context-dependent attacker can exploit this to corrupt
        memory, resulting in the execution of arbitrary code.
        (CVE-2016-1661)
    
      - A use-after-free error exists in the extensions
        component. A context-dependent attacker can exploit this
        to dereference already freed memory, resulting in the
        execution of arbitrary code. (CVE-2016-1662)
    
      - A use-after-free free error exists in Blink's V8
        bindings. A context-dependent attacker can exploit this
        to dereference already freed memory, resulting in the
        execution of arbitrary code. (CVE-2016-1663)
    
      - An unspecified flaw exists that allows a
        context-dependent attacker to spoof the address bar.
        (CVE-2016-1664)
    
      - An unspecified flaw exists in V8 that allows a
        context-dependent attacker to disclose sensitive
        information. (CVE-2016-1665)
    
      - Multiple unspecified vulnerabilities exist that allow a
        a context-dependent attacker to execute arbitrary code.
        (CVE-2016-1666)
    
      - A same-origin bypass vulnerability exists in Skia in the
        pinToByte() function in effects/SkArithmeticMode.cpp due
        to improper handling of intermediate color values. An
        unauthenticated, remote attacker can exploit this, via
        timing attacks using the SVG 'feComposite' filter, to
        bypass the same-origin policy. (CVE-2016-5168)");
      # http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?754e2284");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 50.0.2661.94 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-1662");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/02/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/04/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/29");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_google_chrome_installed.nbin");
      script_require_keys("MacOSX/Google Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("MacOSX/Google Chrome/Installed");
    
    google_chrome_check_version(fix:'50.0.2661.94', severity:SECURITY_HOLE);
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_50_0_2661_94.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 50.0.2661.94. It is, therefore, affected by multiple vulnerabilities : - An out-of-bounds write error exists in Blink that allows a context-dependent attacker to execute arbitrary code. (CVE-2016-1660) - A flaw exists due to improper validation of user-supplied input when handling cross-process frames. A context-dependent attacker can exploit this to corrupt memory, resulting in the execution of arbitrary code. (CVE-2016-1661) - A use-after-free error exists in the extensions component. A context-dependent attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-1662) - A use-after-free free error exists in Blink
    last seen2020-06-01
    modified2020-06-02
    plugin id90794
    published2016-04-29
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90794
    titleGoogle Chrome < 50.0.2661.94 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90794);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/19");
    
      script_cve_id(
        "CVE-2016-1660",
        "CVE-2016-1661",
        "CVE-2016-1662",
        "CVE-2016-1663",
        "CVE-2016-1664",
        "CVE-2016-1665",
        "CVE-2016-1666",
        "CVE-2016-5168"
      );
      script_bugtraq_id(89106);
    
      script_name(english:"Google Chrome < 50.0.2661.94 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Google Chrome.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote Windows host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Windows host is
    prior to 50.0.2661.94. It is, therefore, affected by multiple
    vulnerabilities :
    
      - An out-of-bounds write error exists in Blink that allows
        a context-dependent attacker to execute arbitrary code.
        (CVE-2016-1660)
    
      - A flaw exists due to improper validation of
        user-supplied input when handling cross-process frames.
        A context-dependent attacker can exploit this to corrupt
        memory, resulting in the execution of arbitrary code.
        (CVE-2016-1661)
    
      - A use-after-free error exists in the extensions
        component. A context-dependent attacker can exploit this
        to dereference already freed memory, resulting in the
        execution of arbitrary code. (CVE-2016-1662)
    
      - A use-after-free free error exists in Blink's V8
        bindings. A context-dependent attacker can exploit this
        to dereference already freed memory, resulting in the
        execution of arbitrary code. (CVE-2016-1663)
    
      - An unspecified flaw exists that allows a
        context-dependent attacker to spoof the address bar.
        (CVE-2016-1664)
    
      - An unspecified flaw exists in V8 that allows a
        context-dependent attacker to disclose sensitive
        information. (CVE-2016-1665)
    
      - Multiple unspecified vulnerabilities exist that allow a
        a context-dependent attacker to execute arbitrary code.
        (CVE-2016-1666)
    
      - A same-origin bypass vulnerability exists in Skia in the
        pinToByte() function in effects/SkArithmeticMode.cpp due
        to improper handling of intermediate color values. An
        unauthenticated, remote attacker can exploit this, via
        timing attacks using the SVG 'feComposite' filter, to
        bypass the same-origin policy. (CVE-2016-5168)");
      # http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?754e2284");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome version 50.0.2661.94 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-1662");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/02/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/04/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/29");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    installs = get_kb_list("SMB/Google_Chrome/*");
    
    google_chrome_check_version(installs:installs, fix:'50.0.2661.94', severity:SECURITY_HOLE);