Vulnerabilities > CVE-2016-5174 - Improper Input Validation vulnerability in Google Chrome

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
google
CWE-20
nessus

Summary

browser/ui/cocoa/browser_window_controller_private.mm in Google Chrome before 53.0.2785.113 does not process fullscreen toggle requests during a fullscreen transition, which allows remote attackers to cause a denial of service (unsuppressed popup) via a crafted web site.

Vulnerable Configurations

Part Description Count
Application
Google
3767

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-03B199BEC6.NASL
    descriptionUpdate to 53.0.2785.113 Security fix for CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174, CVE-2016-5175 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-11-15
    plugin id94769
    published2016-11-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94769
    titleFedora 25 : chromium (2016-03b199bec6)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-2E50862950.NASL
    descriptionSecurity fix for CVE-2016-5177, CVE-2016-5178 https://googlechromereleases.blogspot.com/2016/09/stable-channel-updat e-for-desktop_29.html ---- Update to 53.0.2785.116. https://chromium.googlesource.com/chromium/src/+log/53.0.2785.113..53. 0.2785.116?pretty=fuller&n=10000 ---- Update to 53.0.2785.113 Security fix for CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174, CVE-2016-5175 ---- Stable update to 53.0.2785.101. Security fix for CVE-2016-5147, CVE-2016-5148, CVE-2016-5149, CVE-2016-5150, CVE-2016-5151, CVE-2016-5152, CVE-2016-5153, CVE-2016-5154, CVE-2016-5155, CVE-2016-5156, CVE-2016-5157, CVE-2016-5158, CVE-2016-5159, CVE-2016-5161, CVE-2016-5162, CVE-2016-5163, CVE-2016-5164, CVE-2016-5165, CVE-2016-5166, CVE-2016-5160, CVE-2016-5167 Also applies fix for chrome-remote-desktop where HOME env variable was not properly set via systemd service. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-10-13
    plugin id94024
    published2016-10-13
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94024
    titleFedora 23 : chromium (2016-2e50862950)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1084.NASL
    descriptionChromium was updated to 53.0.2785.113 to fix a number of security issues and bugs. The following vulnerabilities were fixed : - CVE-2016-5170: Use after free in Blink - CVE-2016-5171: Use after free in Blink - CVE-2016-5172: Arbitrary Memory Read in v8 - CVE-2016-5173: Extension resource access - CVE-2016-5174: Popup not correctly suppressed - CVE-2016-5175: Various fixes from internal audits, fuzzing and other initiatives. The following upstream fixes are included : - SPDY crasher fixes - Disable NV12 DXGI video on AMD - Forward --password-store switch to os_crypt - Tell the kernel to discard USB requests when they time out. - disallow WKBackForwardListItem navigations for pushState pages - arc: bluetooth: Fix advertised uuid - fix conflicting PendingIntent for stop button and swipe away The widevine plugin was re-enabled (boo#998328).
    last seen2020-06-05
    modified2016-09-16
    plugin id93554
    published2016-09-16
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93554
    titleopenSUSE Security Update : chromium (openSUSE-2016-1084)
  • NASL familyWindows
    NASL idGOOGLE_CHROME_53_0_2785_113.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 53.0.2785.113. It is, therefore, affected by multiple vulnerabilities : - A use-after-free error exists in the file bindings/modules/v8/V8BindingForModules.cpp that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-5170) - A use-after-free error exists in Blink that is related to window constructors being callable. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2016-5171) - An arbitrary memory read error exists in V8 that allows an unauthenticated, remote attacker to disclose sensitive memory information. (CVE-2016-5172) - A flaw exists due to improper handling of specially crafted web pages. An unauthenticated, remote attacker can exploit this to load JavaScript extension resources, which may then be used to perform unauthorized actions. (CVE-2016-5173) - A flaw exists that is triggered when in fullscreen mode, in file ui/cocoa/browser_window_controller_private.mm, that results in a failure to suppress popups. (CVE-2016-5174) - An unspecified flaw exists that allows an attacker to impact confidentiality, integrity, and availability. (CVE-2016-5175) - A flaw exists due to improper handling of IPC messages for dead routing IDs. An authenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2016-5175) - An unspecified flaw exists that allows an unauthenticated, remote attacker to bypass the SafeBrowsing protection mechanism. (CVE-2016-5176) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id93476
    published2016-09-14
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93476
    titleGoogle Chrome < 53.0.2785.113 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1085.NASL
    descriptionChromium was updated to 53.0.2785.113 to fix a number of security issues and bugs. The following vulnerabilities were fixed : - CVE-2016-5170: Use after free in Blink - CVE-2016-5171: Use after free in Blink - CVE-2016-5172: Arbitrary Memory Read in v8 - CVE-2016-5173: Extension resource access - CVE-2016-5174: Popup not correctly suppressed - CVE-2016-5175: Various fixes from internal audits, fuzzing and other initiatives
    last seen2020-06-05
    modified2016-09-20
    plugin id93595
    published2016-09-20
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93595
    titleopenSUSE Security Update : chromium (openSUSE-2016-1085)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1905.NASL
    descriptionAn update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Chromium is an open source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 53.0.2785.113. Security Fix(es) : * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-5170, CVE-2016-5171, CVE-2016-5175, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174)
    last seen2020-05-31
    modified2016-09-19
    plugin id93586
    published2016-09-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93586
    titleRHEL 6 : chromium-browser (RHSA-2016:1905)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-B15185B72A.NASL
    descriptionUpdate to 53.0.2785.113 Security fix for CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174, CVE-2016-5175 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-09-19
    plugin id93578
    published2016-09-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93578
    titleFedora 24 : chromium (2016-b15185b72a)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_653A80597C4911E692423065EC8FD3EC.NASL
    descriptionGoogle Chrome Releases reports : Several security fixes in this release, including : - [641101] High CVE-2016-5170: Use after free in Blink.Credit to Anonymous - [643357] High CVE-2016-5171: Use after free in Blink. Credit to Anonymous - [616386] Medium CVE-2016-5172: Arbitrary Memory Read in v8. Credit to Choongwoo Han - [468931] Medium CVE-2016-5173: Extension resource access. Credit to Anonymous - [579934] Medium CVE-2016-5174: Popup not correctly suppressed. Credit to Andrey Kovalev (@L1kvID) Yandex Security Team - [646394] CVE-2016-5175: Various fixes from internal audits, fuzzing and other initiatives.
    last seen2020-06-01
    modified2020-06-02
    plugin id93581
    published2016-09-19
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93581
    titleFreeBSD : chromium -- multiple vulnerabilities (653a8059-7c49-11e6-9242-3065ec8fd3ec)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_53_0_2785_113.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is prior to 53.0.2785.113. It is, therefore, affected by multiple vulnerabilities : - A use-after-free error exists in the file bindings/modules/v8/V8BindingForModules.cpp that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-5170) - A use-after-free error exists in Blink that is related to window constructors being callable. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2016-5171) - An arbitrary memory read error exists in V8 that allows an unauthenticated, remote attacker to disclose sensitive memory information. (CVE-2016-5172) - A flaw exists due to improper handling of specially crafted web pages. An unauthenticated, remote attacker can exploit this to load JavaScript extension resources, which may then be used to perform unauthorized actions. (CVE-2016-5173) - A flaw exists that is triggered when in fullscreen mode, in file ui/cocoa/browser_window_controller_private.mm, that results in a failure to suppress popups. (CVE-2016-5174) - An unspecified flaw exists that allows an attacker to impact confidentiality, integrity, and availability. (CVE-2016-5175) - A flaw exists due to improper handling of IPC messages for dead routing IDs. An authenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2016-5175) - An unspecified flaw exists that allows an unauthenticated, remote attacker to bypass the SafeBrowsing protection mechanism. (CVE-2016-5176) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id93477
    published2016-09-14
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93477
    titleGoogle Chrome < 53.0.2785.113 Multiple Vulnerabilities (Mac OS X)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201610-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201610-09 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id94420
    published2016-10-31
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94420
    titleGLSA-201610-09 : Chromium: Multiple vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3667.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2016-5170 A use-after-free issue was discovered in Blink/Webkit. - CVE-2016-5171 Another use-after-free issue was discovered in Blink/Webkit. - CVE-2016-5172 Choongwoo Han discovered an information leak in the v8 JavaScript library. - CVE-2016-5173 A resource bypass issue was discovered in extensions. - CVE-2016-5174 Andrey Kovalev discoved a way to bypass the popup blocker. - CVE-2016-5175 The chrome development team found and fixed various issues during internal auditing. - CVE-2016-7395 An uninitialized memory read issue was discovered in the skia library.
    last seen2020-06-01
    modified2020-06-02
    plugin id93546
    published2016-09-16
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93546
    titleDebian DSA-3667-1 : chromium-browser - security update

Redhat

advisories
rhsa
idRHSA-2016:1905
rpms
  • chromium-browser-0:53.0.2785.113-1.el6
  • chromium-browser-debuginfo-0:53.0.2785.113-1.el6