Google Chrome < 43.0.2357.130 Multiple Vulnerabilities (Mac OS X)

medium Nessus Plugin ID 84343

Synopsis

The remote Mac OS X host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Mac OS X host is prior to 43.0.2357.130. It is, therefore, affected by multiple vulnerabilities :

- A scheme validation error exists in WebUI. A remote attacker can exploit this to have an unspecified impact.
(CVE-2015-1266)

- A cross-origin bypass vulnerability exists in Blink due to an unspecified flaw that is triggered when handling the creation context passed through public APIs. A remote attacker can exploit this to bypass the cross-origin policy. (CVE-2015-1267)

- A cross-origin bypass vulnerability exists in Blink due to an unspecified flaw in its V8 bindings. A remote attacker can exploit this to bypass the cross-origin policy. (CVE-2015-1268)

- A normalization bypass vulnerability exists in the HSTS/HPKP preload list. A remote attacker can exploit this to bypass HSTS/HPKP preloads and have a connection use HTTP instead of the expected HTTPS. (CVE-2015-1269)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome 43.0.2357.130 or later.

See Also

http://www.nessus.org/u?5b830981

Plugin Details

Severity: Medium

ID: 84343

File Name: macosx_google_chrome_43_0_2357_130.nasl

Version: 1.8

Type: local

Agent: macosx

Published: 6/23/2015

Updated: 11/22/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2015-1268

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 6/22/2015

Vulnerability Publication Date: 6/22/2015

Reference Information

CVE: CVE-2015-1266, CVE-2015-1267, CVE-2015-1268, CVE-2015-1269