Google Chrome < 33.0.1750.154 Multiple Vulnerabilities

high Nessus Plugin ID 73082

Synopsis

The remote host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote host is a version prior to 33.0.1750.154. It is, therefore, affected by the following vulnerabilities :

- A remote code-execution flaw exists due to a read/write error with the a sandbox bypass, specifically the V8 JavaScript engine. This could allow an attacker to execute code or cause a denial of service if the exploit fails. (CVE-2014-1705)

- A use-after-free flaw exists with the 'document.location' bindings. An attacker, using a specially crafted web page, can dereference freed memory and could execute arbitrary code. (CVE-2014-1713)

- A flaw exists with the clipboard message filter. A context-dependent attacker could bypass sandbox restrictions. (CVE-2014-1714)

- A restriction bypass flaw exists with the 'CreatePlatformFileUnsafe()' function in the 'base/platform_file_win.cc' where user input is not properly sanitized. A context-dependent attacker could open arbitrary directories bypassing sandbox restrictions. (CVE-2014-1715)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome 33.0.1750.154 or later.

See Also

http://www.securityfocus.com/archive/1/531614/30/0/threaded

http://www.securityfocus.com/archive/1/531615/30/0/threaded

http://www.nessus.org/u?caf96baa

Plugin Details

Severity: High

ID: 73082

File Name: google_chrome_33_0_1750_154.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 3/18/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-1715

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 3/14/2014

Vulnerability Publication Date: 3/14/2014

Reference Information

CVE: CVE-2014-1705, CVE-2014-1713, CVE-2014-1714, CVE-2014-1715

BID: 66239, 66243, 66249, 66252