Google Chrome < 69.0.3497.81 Multiple Vulnerabilities

critical Nessus Plugin ID 117332

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 69.0.3497.81. It is, therefore, affected by multiple vulnerabilities as referenced in the 2018_09_stable-channel-update-for-desktop advisory.

- Missing validation in Mojo in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (CVE-2018-16068)

- An object lifecycle issue in Blink could lead to a use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
(CVE-2018-17457)

- A Javascript reentrancy issues that caused a use-after-free in V8 in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
(CVE-2018-16065)

- A use after free in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2018-16066)

- A use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2018-16067)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 69.0.3497.81 or later.

See Also

http://www.nessus.org/u?424454d5

https://crbug.com/

https://crbug.com/377995

https://crbug.com/666299

https://crbug.com/723503

https://crbug.com/788936

https://crbug.com/844428

https://crbug.com/847570

https://crbug.com/848123

https://crbug.com/848306

https://crbug.com/848716

https://crbug.com/851398

https://crbug.com/855211

https://crbug.com/856578

https://crbug.com/856823

https://crbug.com/858820

https://crbug.com/858929

https://crbug.com/860522

https://crbug.com/863069

https://crbug.com/863623

https://crbug.com/864283

https://crbug.com/864932

https://crbug.com/865202

https://crbug.com/867501

https://crbug.com/867776

https://crbug.com/877182

https://crbug.com/880418

Plugin Details

Severity: Critical

ID: 117332

File Name: macosx_google_chrome_69_0_3497_81.nasl

Version: 1.10

Type: local

Agent: macosx

Published: 9/6/2018

Updated: 11/24/2025

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-17457

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-16068

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: installed_sw/Google Chrome

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/4/2018

Vulnerability Publication Date: 9/4/2018

Reference Information

CVE: CVE-2018-16065, CVE-2018-16066, CVE-2018-16067, CVE-2018-16068, CVE-2018-16069, CVE-2018-16070, CVE-2018-16071, CVE-2018-16072, CVE-2018-16073, CVE-2018-16074, CVE-2018-16075, CVE-2018-16076, CVE-2018-16077, CVE-2018-16078, CVE-2018-16079, CVE-2018-16080, CVE-2018-16081, CVE-2018-16082, CVE-2018-16083, CVE-2018-16084, CVE-2018-16085, CVE-2018-16086, CVE-2018-16087, CVE-2018-16088, CVE-2018-17457