Google Chrome < 59.0.3071.104 Multiple Vulnerabilities (macOS)

high Nessus Plugin ID 100992

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS or Mac OS X host is prior to 59.0.3071.104. It is, therefore, affected by the following vulnerabilities :

- A security bypass vulnerability exists in the IndexedDB component that allows an unauthenticated, remote attacker to bypass the sandbox. (CVE-2017-5087)

- An out-of-bounds read error exists in the V8 component that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-5088)

- An unspecified flaw exists in the Omnibox address bar component that allows an unauthenticated, remote attacker to spoof domains. (CVE-2017-5089)

- Multiple unspecified vulnerabilities exist that allow an unauthenticated, remote attacker to have a high severity impact.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 59.0.3071.104 or later.

See Also

http://www.nessus.org/u?744889a5

Plugin Details

Severity: High

ID: 100992

File Name: macosx_google_chrome_59_0_3071_104.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 6/22/2017

Updated: 11/13/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-5088

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 6/15/2017

Vulnerability Publication Date: 5/8/2017

Reference Information

CVE: CVE-2017-5087, CVE-2017-5088, CVE-2017-5089

BID: 99096