Google Chrome < 44.0.2403.155 Multiple Vulnerabilities (Mac OS X)

critical Nessus Plugin ID 85568

Synopsis

The remote Mac OS X host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Mac OS X host is prior to 44.0.2403.155. It is, therefore, affected by multiple vulnerabilities :

- Multiple type confusion errors exist that allow an attacker to execute arbitrary code. (CVE-2015-5554, CVE-2015-5555, CVE-2015-5558, CVE-2015-5562)

- An unspecified vulnerability exists related to vector length corruptions. (CVE-2015-5125)

- Multiple user-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-5550, CVE-2015-5551, CVE-2015-3107, CVE-2015-5556, CVE-2015-5130, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5557, CVE-2015-5559, CVE-2015-5127, CVE-2015-5563, CVE-2015-5561, CVE-2015-5564, CVE-2015-5565, CVE-2015-5566)

- Multiple heap buffer overflow conditions exist that allow an attacker to execute arbitrary code.
(CVE-2015-5129, CVE-2015-5541)

- Multiple buffer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5131, CVE-2015-5132, CVE-2015-5133)

- Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2015-5544, CVE-2015-5545, CVE-2015-5546, CVE-2015-5547, CVE-2015-5548, CVE-2015-5549, CVE-2015-5552, CVE-2015-5553)

- An integer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5560)

Solution

Upgrade to Google Chrome 44.0.2403.155 or later.

See Also

http://www.nessus.org/u?e46da2dd

https://helpx.adobe.com/security/products/flash-player/apsb15-19.html

Plugin Details

Severity: Critical

ID: 85568

File Name: macosx_google_chrome_44_0_2403_155.nasl

Version: 1.13

Type: local

Agent: macosx

Published: 8/20/2015

Updated: 1/16/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-5566

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/11/2015

Vulnerability Publication Date: 8/11/2015

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2015-3107, CVE-2015-5125, CVE-2015-5127, CVE-2015-5129, CVE-2015-5130, CVE-2015-5131, CVE-2015-5132, CVE-2015-5133, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5541, CVE-2015-5544, CVE-2015-5545, CVE-2015-5546, CVE-2015-5547, CVE-2015-5548, CVE-2015-5549, CVE-2015-5550, CVE-2015-5551, CVE-2015-5552, CVE-2015-5553, CVE-2015-5554, CVE-2015-5555, CVE-2015-5556, CVE-2015-5557, CVE-2015-5558, CVE-2015-5559, CVE-2015-5560, CVE-2015-5561, CVE-2015-5562, CVE-2015-5563, CVE-2015-5564, CVE-2015-5565, CVE-2015-5566

BID: 75087, 76282, 76283, 76287, 76288, 76289, 76291