Google Chrome < 50.0.2661.102 Multiple Vulnerabilities (Mac OS X) - Nessus

Critical   Plugin ID: 91129

This page contains detailed information about the Google Chrome < 50.0.2661.102 Multiple Vulnerabilities (Mac OS X) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 91129
Name: Google Chrome < 50.0.2661.102 Multiple Vulnerabilities (Mac OS X)
Filename: macosx_google_chrome_50_0_2661_102.nasl
Vulnerability Published: 2016-05-11
This Plugin Published: 2016-05-13
Last Modification Time: 2022-03-08
Plugin Version: 1.16
Plugin Type: local
Plugin Family: MacOS X Local Security Checks
Dependencies: macosx_google_chrome_installed.nbin
Required KB Items [?]: MacOSX/Google Chrome/Installed

Vulnerability Information


Severity: Critical
Vulnerability Published: 2016-05-11
Patch Published: 2016-05-11
CVE [?]: CVE-2016-1096, CVE-2016-1097, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1101, CVE-2016-1102, CVE-2016-1103, CVE-2016-1104, CVE-2016-1105, CVE-2016-1106, CVE-2016-1107, CVE-2016-1108, CVE-2016-1109, CVE-2016-1110, CVE-2016-1667, CVE-2016-1668, CVE-2016-1669, CVE-2016-1670, CVE-2016-4108, CVE-2016-4109, CVE-2016-4110, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4116, CVE-2016-4117, CVE-2016-4120, CVE-2016-4121, CVE-2016-4160, CVE-2016-4161, CVE-2016-4162, CVE-2016-4163
CPE [?]: cpe:/a:google:chrome
Exploited by Malware: True

Synopsis

A web browser installed on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Mac OS X host is prior to 50.0.2661.102. It is, therefore, affected by multiple vulnerabilities :

- A same-origin bypass vulnerability exists in DOM due to scripts being permitted run while a node is being adopted. A context-dependent attacker can exploit this to bypass the same-origin policy. (CVE-2016-1667)

- A same-origin bypass vulnerability exists due to a flaw in the Blink V8 bindings. A context-dependent attacker can exploit this to bypass the same-origin policy. (CVE-2016-1668)

- An overflow condition exists in V8 due to improper validation of user-supplied input. A context-dependent attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-1669)

- A race condition exists in the loader related to the use of ids. An attacker can exploit this to have an unspecified impact. (CVE-2016-1670)

- Multiple type confusion errors exist in the bundled version of Adobe Flash that allow an attacker to execute arbitrary code. (CVE-2016-1105, CVE-2016-4117)

- Multiple use-after-free errors exist in the bundled version of Adobe Flash that allow an attacker to execute arbitrary code. (CVE-2016-1097, CVE-2016-1106, CVE-2016-1107, CVE-2016-1108, CVE-2016-1109, CVE-2016-1110, CVE-2016-4108, CVE-2016-4110, CVE-2016-4121)

- A heap buffer overflow condition exists in the bundled version of Adobe Flash that allows an attacker to execute arbitrary code. (CVE-2016-1101)

- An unspecified buffer overflow exists in the bundled version of Adobe Flash that allows an attacker to execute arbitrary code. (CVE-2016-1103)

- Multiple memory corruption issues exist in the bundled version of Adobe Flash that allow an attacker to execute arbitrary code. (CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4161, CVE-2016-4162, CVE-2016-4163)

- A flaw exists in the bundled version of Adobe Flash when loading dynamic-link libraries. An attacker can exploit this, via a specially crafted .dll file, to execute arbitrary code. (CVE-2016-4116)

Solution

Upgrade to Google Chrome version 50.0.2661.102 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Google Chrome < 50.0.2661.102 Multiple Vulnerabilities (Mac OS X) vulnerability:

  1. Metasploit: exploit/osx/browser/adobe_flash_delete_range_tl_op
    [Adobe Flash Player DeleteRangeTimelineOperation Type-Confusion]
  2. Exploit-DB: exploits/osx/remote/46339.rb
    [EDB-46339: Adobe Flash Player - DeleteRangeTimelineOperation Type Confusion (Metasploit)]
  3. GitHub: https://github.com/0xR0/uxss-db
    [CVE-2016-1667]
  4. GitHub: https://github.com/Metnew/uxss-db
    [CVE-2016-1667]
  5. GitHub: https://github.com/Metnew/uxss-db/tree/master/chrome/CVE-2016-1667
    [CVE-2016-1667]
  6. GitHub: https://github.com/Metnew/uxss-db/blob/master/chrome/CVE-2016-1668
    [CVE-2016-1668]
  7. GitHub: https://github.com/tunz/js-vuln-db
    [CVE-2016-1669]
  8. GitHub: https://github.com/tunz/js-vuln-db/blob/master/v8/CVE-2016-1669.md
    [CVE-2016-1669]
  9. GitHub: https://github.com/Panopticon-Project/panopticon-FancyBear
    [CVE-2016-4117]
  10. GitHub: https://github.com/amit-raut/CVE-2016-4117-Report
    [CVE-2016-4117: A brief report on CVE-2016-4117 (A vulnerability in Adobe Flash)]
  11. GitHub: https://github.com/hybridious/CVE-2016-4117
    [CVE-2016-4117]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2016-4117
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the macosx_google_chrome_50_0_2661_102.nasl nessus plugin source code. This script is Copyright (C) 2016-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(91129);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/08");

  script_cve_id(
    "CVE-2016-1096",
    "CVE-2016-1097",
    "CVE-2016-1098",
    "CVE-2016-1099",
    "CVE-2016-1100",
    "CVE-2016-1101",
    "CVE-2016-1102",
    "CVE-2016-1103",
    "CVE-2016-1104",
    "CVE-2016-1105",
    "CVE-2016-1106",
    "CVE-2016-1107",
    "CVE-2016-1108",
    "CVE-2016-1109",
    "CVE-2016-1110",
    "CVE-2016-1667",
    "CVE-2016-1668",
    "CVE-2016-1669",
    "CVE-2016-1670",
    "CVE-2016-4108",
    "CVE-2016-4109",
    "CVE-2016-4110",
    "CVE-2016-4111",
    "CVE-2016-4112",
    "CVE-2016-4113",
    "CVE-2016-4114",
    "CVE-2016-4115",
    "CVE-2016-4116",
    "CVE-2016-4117",
    "CVE-2016-4120",
    "CVE-2016-4121",
    "CVE-2016-4160",
    "CVE-2016-4161",
    "CVE-2016-4162",
    "CVE-2016-4163"
  );
  script_bugtraq_id(90505);
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/03/24");

  script_name(english:"Google Chrome < 50.0.2661.102 Multiple Vulnerabilities (Mac OS X)");

  script_set_attribute(attribute:"synopsis", value:
"A web browser installed on the remote Mac OS X host is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Google Chrome installed on the remote Mac OS X host is
prior to 50.0.2661.102. It is, therefore, affected by multiple
vulnerabilities :

  - A same-origin bypass vulnerability exists in DOM due to
    scripts being permitted run while a node is being
    adopted. A context-dependent attacker can exploit this
    to bypass the same-origin policy. (CVE-2016-1667)

  - A same-origin bypass vulnerability exists due to a flaw
    in the Blink V8 bindings. A context-dependent attacker
    can exploit this to bypass the same-origin policy.
    (CVE-2016-1668)

  - An overflow condition exists in V8 due to improper
    validation of user-supplied input. A context-dependent
    attacker can exploit this to cause a denial of service
    condition or the execution of arbitrary code.
    (CVE-2016-1669)

  - A race condition exists in the loader related to the use
    of ids. An attacker can exploit this to have an
    unspecified impact. (CVE-2016-1670)

  - Multiple type confusion errors exist in the bundled
    version of Adobe Flash that allow an attacker to execute
    arbitrary code. (CVE-2016-1105, CVE-2016-4117)

  - Multiple use-after-free errors exist in the bundled
    version of Adobe Flash that allow an attacker to execute
    arbitrary code. (CVE-2016-1097, CVE-2016-1106,
    CVE-2016-1107, CVE-2016-1108, CVE-2016-1109,
    CVE-2016-1110, CVE-2016-4108, CVE-2016-4110, 
    CVE-2016-4121)

  - A heap buffer overflow condition exists in the bundled
    version of Adobe Flash that allows an attacker to
    execute arbitrary code. (CVE-2016-1101)

  - An unspecified buffer overflow exists in the bundled
    version of Adobe Flash that allows an attacker to
    execute arbitrary code. (CVE-2016-1103)

  - Multiple memory corruption issues exist in the bundled
    version of Adobe Flash that allow an attacker to execute
    arbitrary code. (CVE-2016-1096, CVE-2016-1098,
    CVE-2016-1099, CVE-2016-1100, CVE-2016-1102,
    CVE-2016-1104, CVE-2016-4109, CVE-2016-4111,
    CVE-2016-4112, CVE-2016-4113, CVE-2016-4114,
    CVE-2016-4115, CVE-2016-4120, CVE-2016-4160,
    CVE-2016-4161, CVE-2016-4162, CVE-2016-4163)

  - A flaw exists in the bundled version of Adobe Flash when
    loading dynamic-link libraries. An attacker can exploit
    this, via a specially crafted .dll file, to execute
    arbitrary code. (CVE-2016-4116)");
  # http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ddef1fa8");
  script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/flash-player/apsb16-15.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Google Chrome version 50.0.2661.102 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-4117");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player DeleteRangeTimelineOperation Type-Confusion');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/05/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/05/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/05/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2016-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("macosx_google_chrome_installed.nbin");
  script_require_keys("MacOSX/Google Chrome/Installed");

  exit(0);
}

include("google_chrome_version.inc");

get_kb_item_or_exit("MacOSX/Google Chrome/Installed");

google_chrome_check_version(fix:'50.0.2661.102', severity:SECURITY_HOLE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/macosx_google_chrome_50_0_2661_102.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\macosx_google_chrome_50_0_2661_102.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/macosx_google_chrome_50_0_2661_102.nasl

Go back to menu.

How to Run


Here is how to run the Google Chrome < 50.0.2661.102 Multiple Vulnerabilities (Mac OS X) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select MacOS X Local Security Checks plugin family.
  6. On the right side table select Google Chrome < 50.0.2661.102 Multiple Vulnerabilities (Mac OS X) plugin ID 91129.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl macosx_google_chrome_50_0_2661_102.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a macosx_google_chrome_50_0_2661_102.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - macosx_google_chrome_50_0_2661_102.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state macosx_google_chrome_50_0_2661_102.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 91162 - Adobe AIR <= 21.0.0.198 Multiple Vulnerabilities (APSB16-15)
  • 91429 - Debian DSA-3590-1 : chromium-browser - security update
  • 92830 - Fedora 23 : 1:v8 (2016-6fd3131c03)
  • 92812 - Fedora 24 : 1:v8 (2016-e720bc8451)
  • 91163 - Adobe Flash Player <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15)
  • 91697 - FreeBSD : flash -- multiple vulnerabilities (0c6b008d-35c4-11e6-8e82-002590263bf5)
  • 91371 - FreeBSD : chromium -- multiple vulnerabilities (4dfafa16-24ba-11e6-bd31-3065ec8fd3ec)
  • 91176 - GLSA-201605-02 : Chromium: Multiple vulnerabilities
  • 91702 - GLSA-201606-08 : Adobe Flash Player: Multiple vulnerabilities
  • 91128 - Google Chrome < 50.0.2661.102 Multiple Vulnerabilities
  • 91164 - Adobe AIR for Mac <= 21.0.0.198 Multiple Vulnerabilities (APSB16-15)
  • 91165 - Adobe Flash Player for Mac <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15)
  • 94935 - Apple Xcode < 8.1 Node.js Multiple RCE (macOS)
  • 94002 - openSUSE Security Update : nodejs (openSUSE-2016-1172)
  • 91177 - openSUSE Security Update : Chromium (openSUSE-2016-584)
  • 91178 - openSUSE Security Update : flash-player (openSUSE-2016-585)
  • 91204 - openSUSE Security Update : flash-player (openSUSE-2016-587)
  • 91848 - openSUSE Security Update : Chromium (openSUSE-2016-756)
  • 92488 - openSUSE Security Update : nodejs (openSUSE-2016-884)
  • 91156 - RHEL 5 / 6 : flash-plugin (RHSA-2016:1079)
  • 91157 - RHEL 6 : chromium-browser (RHSA-2016:1080)
  • 107053 - RHEL 7 : Satellite Server (RHSA-2018:0336)
  • 91013 - MS16-064: Security Update for Adobe Flash Player (3163207)
  • 91217 - SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:1305-1)
  • 91257 - Ubuntu 14.04 LTS / 15.10 / 16.04 LTS : oxide-qt vulnerabilities (USN-2960-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file macosx_google_chrome_50_0_2661_102.nasl version 1.16. For more plugins, visit the Nessus Plugin Library.

Go back to menu.