Google Chrome < 40.0.2214.111 Multiple Vulnerabilities (Mac OS X)

critical Nessus Plugin ID 81208

Synopsis

The remote Mac OS X host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Mac OS X host is prior to 40.0.2214.111. It is, therefore, affected by the following vulnerabilities :

- Several use-after-free errors exist that allow arbitrary code execution. (CVE-2015-0313, CVE-2015-0315, CVE-2015-0320, CVE-2015-0322)

- Several memory corruption errors exist that allow arbitrary code execution. (CVE-2015-0314, CVE-2015-0316, CVE-2015-0318, CVE-2015-0321, CVE-2015-0329, CVE-2015-0330)

- Several type confusion errors exist that allow arbitrary code execution. (CVE-2015-0317, CVE-2015-0319)

- Several heap-based buffer-overflow errors exist that allow arbitrary code execution. (CVE-2015-0323, CVE-2015-0327)

- A buffer overflow error exists that allows arbitrary code execution. (CVE-2015-0324)

- Several null pointer dereference errors exist that have unspecified impacts. (CVE-2015-0325, CVE-2015-0326, CVE-2015-0328).

- A user-after-free error exists within the processing of invalid m3u8 playlists. A remote attacker, with a specially crafted m3u8 playlist file, can force a dangling pointer to be reused after it has been freed, allowing the execution of arbitrary code.
(CVE-2015-0331)

- A use-after-free error exists related to the DOM component. (CVE-2015-1209)

- A cross-origin bypass error exists related to the V8 JavaScript engine bindings. (CVE-2015-1210)

- A privilege escalation error exists related to service workers. (CVE-2015-1211)

- Various, unspecified errors exist. (CVE-2015-1212)

Solution

Upgrade to Google Chrome 40.0.2214.111 or later.

See Also

http://www.nessus.org/u?9661eacd

https://helpx.adobe.com/security/products/flash-player/apsb15-04.html

http://www.zerodayinitiative.com/advisories/ZDI-15-047/

Plugin Details

Severity: Critical

ID: 81208

File Name: macosx_google_chrome_40_0_2214_111.nasl

Version: 1.19

Type: local

Agent: macosx

Published: 2/6/2015

Updated: 4/22/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-0331

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/5/2015

Vulnerability Publication Date: 2/2/2015

CISA Known Exploited Vulnerability Due Dates: 5/4/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Adobe Flash Player ByteArray With Workers Use After Free)

Reference Information

CVE: CVE-2015-0313, CVE-2015-0314, CVE-2015-0315, CVE-2015-0316, CVE-2015-0317, CVE-2015-0318, CVE-2015-0319, CVE-2015-0320, CVE-2015-0321, CVE-2015-0322, CVE-2015-0323, CVE-2015-0324, CVE-2015-0325, CVE-2015-0326, CVE-2015-0327, CVE-2015-0328, CVE-2015-0329, CVE-2015-0330, CVE-2015-0331, CVE-2015-1209, CVE-2015-1210, CVE-2015-1211, CVE-2015-1212

BID: 72429, 72497, 72514, 72698