Google Chrome < 78.0.3904.70 Multiple Vulnerabilities

high Nessus Plugin ID 130274

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 78.0.3904.70. It is, therefore, affected by multiple vulnerabilities as referenced in the 2019_10_stable-channel-update-for-desktop_22 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 78.0.3904.70 or later.

See Also

http://www.nessus.org/u?6f325e8e

https://crbug.com/1001503

https://crbug.com/998431

https://crbug.com/998284

https://crbug.com/991125

https://crbug.com/992838

https://crbug.com/1001283

https://crbug.com/989078

https://crbug.com/1001159

https://crbug.com/859349

https://crbug.com/931894

https://crbug.com/1005218

https://crbug.com/756825

https://crbug.com/986063

https://crbug.com/1004341

https://crbug.com/993288

https://crbug.com/982812

https://crbug.com/760855

https://crbug.com/1005948

https://crbug.com/839239

https://crbug.com/866162

https://crbug.com/927150

https://crbug.com/1016016

Plugin Details

Severity: High

ID: 130274

File Name: macosx_google_chrome_78_0_3904_70.nasl

Version: 1.6

Type: local

Agent: macosx

Published: 10/25/2019

Updated: 4/16/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-13706

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-13700

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/22/2019

Vulnerability Publication Date: 9/4/2019

Reference Information

CVE: CVE-2019-13699, CVE-2019-13700, CVE-2019-13701, CVE-2019-13702, CVE-2019-13703, CVE-2019-13704, CVE-2019-13705, CVE-2019-13706, CVE-2019-13707, CVE-2019-13708, CVE-2019-13709, CVE-2019-13710, CVE-2019-13711, CVE-2019-13713, CVE-2019-13714, CVE-2019-13715, CVE-2019-13716, CVE-2019-13717, CVE-2019-13718, CVE-2019-13719, CVE-2019-15903