Google Chrome < 39.0.2171.65 Multiple Vulnerabilities

critical Nessus Plugin ID 79336

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is a version prior to 39.0.2171.65. It is, therefore, affected by the following vulnerabilities :

- A double-free vulnerability exists in the version of Adobe Flash bundled with Chrome which could result in arbitrary code execution. (CVE-2014-0574)

- An unspecified address bar spoofing vulnerability exists which could be used to aid in phishing attacks.
(CVE-2014-7899)

- Multiple use-after-free vulnerabilities exist in pdfium which could result in arbitrary code execution.
(CVE-2014-7900, CVE-2014-7902)

- Integer overflow vulnerabilities exist in pdfium and the media component which could result in arbitrary code execution. (CVE-2014-7901, CVE-2014-7908)

- Buffer overflow vulnerabilities exist in pdfium and Skia which could result in arbitrary code execution.
(CVE-2014-7903, CVE-2014-7904)

- Use-after-free vulnerabilities exist in Pepper plugins and Blink which could result in arbitrary code execution. (CVE-2014-7906, CVE-2014-7907)

- An unspecified uninitialized memory read exists.
(CVE-2014-7909)

- Multiple unspecified vulnerabilities exist.
(CVE-2014-7910)

Solution

Upgrade to Google Chrome 39.0.2171.65 or later.

See Also

http://www.nessus.org/u?bc00508c

Plugin Details

Severity: Critical

ID: 79336

File Name: google_chrome_39_0_2171_65.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 11/19/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-0574

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/18/2014

Vulnerability Publication Date: 11/18/2014

Reference Information

CVE: CVE-2014-0574, CVE-2014-7899, CVE-2014-7900, CVE-2014-7901, CVE-2014-7902, CVE-2014-7903, CVE-2014-7904, CVE-2014-7906, CVE-2014-7907, CVE-2014-7908, CVE-2014-7909, CVE-2014-7910

BID: 71041, 71158, 71159, 71160, 71161, 71163, 71164, 71165, 71166, 71167, 71168, 71170