Google Chrome < 45.0.2454.85 Multiple Vulnerabilities (Mac OS X)

high Nessus Plugin ID 85744

Synopsis

The remote Mac OS X host contains a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Mac OS X host is prior to 45.0.2454.85. It is, therefore, affected by multiple vulnerabilities :

- A cross-origin bypass vulnerability exists due to a flaw in the ContainerNode::parserRemoveChild() function in ContainerNode.cpp wherein user scripts may unexpectedly run in 'onunload' handlers during Document Object Model (DOM) modification. A remote attacker can exploit this, via a specially crafted web page, to bypass cross-origin restrictions. (CVE-2015-1291)

- A cross-origin bypass vulnerability exists due to a flaw in the LocalDOMWindow::navigator() function in LocalDOMWindow.cpp wherein an incorrect navigator associated with a frame may be returned. A remote attacker can exploit this, via a specially crafted web page, to bypass cross-origin restrictions.
(CVE-2015-1292)

- An unspecified cross-origin bypass vulnerability exists that allows a remote attacker, via a specially crafted web page, to bypass cross-origin restrictions.
(CVE-2015-1293)

- A use-after-free error exists in the SkMatrix::invertNonIdentity() function in SkMatrix.cpp.
A remote attacker can exploit this to dereference already freed memory, potentially resulting in the execution of arbitrary code. (CVE-2015-1294)

- A use-after-free error exists in print_web_view_helper.cc that is triggered when handling nested IPC handlers. A remote attacker can exploit this to dereference already freed memory, potentially resulting in the execution of arbitrary code.
(CVE-2015-1295)

- A spoofing vulnerability exists due to a flaw that is triggered when displaying a URL containing certain characters in an omnibox. A remote attacker can exploit this to include characters that may look like a padlock, spoofing a secure connection. (CVE-2015-1296)

- An unspecified flaw exists related to permission scoping as requests in an extension are not hidden from other extensions. (CVE-2015-1297)

- An unspecified URL handling issue exists as the URL to be opened after an extension is uninstalled is not restricted to HTTP and HTTPS. (CVE-2015-1298)

- A use-after-free error exists due to improper validation of user-supplied input. A remote attacker can exploit this to dereference already freed memory, potentially resulting in the execution of arbitrary code.
(CVE-2015-1299)

- An unspecified information disclosure vulnerability exists in Blink. (CVE-2015-1300)

- Multiple unspecified flaws exist that allow an attacker to have unspecified medium severity impact.
(CVE-2015-1301)

Solution

Upgrade to Google Chrome 45.0.2454.85 or later.

See Also

http://www.nessus.org/u?96b510c5

Plugin Details

Severity: High

ID: 85744

File Name: macosx_google_chrome_45_0_2454_85.nasl

Version: 1.9

Type: local

Agent: macosx

Published: 9/2/2015

Updated: 11/22/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-1301

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 9/1/2015

Vulnerability Publication Date: 9/1/2015

Reference Information

CVE: CVE-2015-1291, CVE-2015-1292, CVE-2015-1293, CVE-2015-1294, CVE-2015-1295, CVE-2015-1296, CVE-2015-1297, CVE-2015-1298, CVE-2015-1299, CVE-2015-1300, CVE-2015-1301