Google Chrome < 69.0.3497.81 Multiple Vulnerabilities

high Nessus Plugin ID 117332

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities

Description

The version of Google Chrome installed on the remote macOS host is prior to 69.0.3497.81. It is, therefore, affected by multiple vulnerabilities as noted in Google Chrome stable channel update release notes for 2018/09/04. Please refer to the release notes for additional information. Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self- reported version number.

Solution

Upgrade to Google Chrome version 69.0.3497.81 or later.

See Also

http://www.nessus.org/u?424454d5

Plugin Details

Severity: High

ID: 117332

File Name: macosx_google_chrome_69_0_3497_81.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 9/6/2018

Updated: 11/1/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-16085

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/4/2018

Vulnerability Publication Date: 9/4/2018

Reference Information

CVE: CVE-2018-16065, CVE-2018-16067, CVE-2018-16068, CVE-2018-16070, CVE-2018-16071, CVE-2018-16072, CVE-2018-16073, CVE-2018-16074, CVE-2018-16075, CVE-2018-16076, CVE-2018-16077, CVE-2018-16078, CVE-2018-16079, CVE-2018-16080, CVE-2018-16081, CVE-2018-16082, CVE-2018-16083, CVE-2018-16084, CVE-2018-16085, CVE-2018-16086, CVE-2018-16087, CVE-2018-16088