Google Chrome < 39.0.2171.95 Multiple Vulnerabilities

critical Nessus Plugin ID 79836

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is a version prior to 39.0.2171.95. It is, therefore, affected by the following vulnerabilities :

- A security bypass vulnerability that allows an attacker to bypass the same-origin policy. (CVE-2014-0580)

- Multiple memory corruption vulnerabilities that allow an attacker to execute arbitrary code. (CVE-2014-0587, CVE-2014-9164)

- A use-after-free vulnerability that can result in arbitrary code execution. (CVE-2014-8443)

- An unspecified information disclosure vulnerability.
(CVE-2014-9162)

- A stack-based buffer overflow vulnerability that can be exploited to execute arbitrary code or elevate privileges. (CVE-2014-9163)

Solution

Upgrade to Google Chrome 39.0.2171.95 or later.

See Also

http://www.nessus.org/u?5b2222d2

Plugin Details

Severity: Critical

ID: 79836

File Name: google_chrome_39_0_2171_95.nasl

Version: 1.13

Type: local

Agent: windows

Family: Windows

Published: 12/9/2014

Updated: 4/22/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-9164

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/9/2014

Vulnerability Publication Date: 12/9/2014

CISA Known Exploited Vulnerability Due Dates: 5/4/2022

Reference Information

CVE: CVE-2014-0580, CVE-2014-0587, CVE-2014-8443, CVE-2014-9162, CVE-2014-9163, CVE-2014-9164

BID: 71581, 71582, 71583, 71584, 71585, 71586