Google Chrome < 62.0.3202.94 Out of bounds read flaw in V8 (macOS)

high Nessus Plugin ID 106351

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by an out of bounds read flaw in the V8 component of Google Chrome.

Description

The version of Google Chrome installed on the remote macOS or Mac OS X host is prior to 62.0.3202.94. It is, therefore, affected by an out of bounds read flaw in V8 as noted in Chrome stable channel update release notes for November 13th 2017. Please refer to the release notes for additional information.

Solution

Upgrade to Google Chrome version 62.0.3202.94 or later.

See Also

http://www.nessus.org/u?19ef0025

Plugin Details

Severity: High

ID: 106351

File Name: macosx_google_chrome_62_0_3202_94.nasl

Version: 1.5

Type: local

Agent: macosx

Published: 1/25/2018

Updated: 11/8/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-15428

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 11/13/2017

Vulnerability Publication Date: 11/13/2017

Reference Information

CVE: CVE-2017-15428