Google Chrome < 91.0.4472.114 Multiple Vulnerabilities

high Nessus Plugin ID 150855

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 91.0.4472.114. It is, therefore, affected by multiple vulnerabilities as referenced in the 2021_06_stable-channel-update-for-desktop_17 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 91.0.4472.114 or later.

See Also

http://www.nessus.org/u?d4d03a3a

https://crbug.com/1219857

https://crbug.com/1215029

https://crbug.com/1212599

https://crbug.com/1202102

Plugin Details

Severity: High

ID: 150855

File Name: macosx_google_chrome_91_0_4472_114.nasl

Version: 1.10

Type: local

Agent: macosx

Published: 6/17/2021

Updated: 4/25/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30557

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/17/2021

Vulnerability Publication Date: 6/17/2021

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2021-30554, CVE-2021-30555, CVE-2021-30556, CVE-2021-30557

IAVA: 2021-A-0293-S