Google Chrome < 85.0.4183.83 Multiple Vulnerabilities

high Nessus Plugin ID 139793

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 85.0.4183.83. It is, therefore, affected by multiple vulnerabilities as referenced in the 2020_08_stable-channel-update-for-desktop_25 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 85.0.4183.83 or later.

See Also

https://crbug.com/1029907

https://crbug.com/1065264

https://crbug.com/937179

https://crbug.com/1092451

https://crbug.com/995732

https://crbug.com/1084699

https://crbug.com/1085315

http://www.nessus.org/u?6e44927e

https://crbug.com/1109120

https://crbug.com/1116706

https://crbug.com/1108181

https://crbug.com/932892

https://crbug.com/1086845

https://crbug.com/1104628

https://crbug.com/841622

Plugin Details

Severity: High

ID: 139793

File Name: macosx_google_chrome_85_0_4183_83.nasl

Version: 1.6

Type: local

Agent: macosx

Published: 8/25/2020

Updated: 2/23/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-6559

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/25/2020

Vulnerability Publication Date: 8/25/2020

Reference Information

CVE: CVE-2020-6558, CVE-2020-6559, CVE-2020-6560, CVE-2020-6561, CVE-2020-6562, CVE-2020-6563, CVE-2020-6564, CVE-2020-6565, CVE-2020-6566, CVE-2020-6567, CVE-2020-6568, CVE-2020-6569, CVE-2020-6570, CVE-2020-6571

IAVA: 2020-A-0388-S