Google Chrome < 53.0.2785.143 Multiple Vulnerabilities (Mac OS X)

critical Nessus Plugin ID 93818

Synopsis

A web browser installed on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Mac OS X host is prior to 53.0.2785.143. It is, therefore, affected by multiple vulnerabilities :

- An unspecified use-after-free error exists in V8 that allows an unauthenticated, remote attacker to deference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-5177)

- Multiple flaws exist that allow an attacker to cause an unspecified impact. No other details are available.
(CVE-2016-5178)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 53.0.2785.143 or later.

See Also

http://www.nessus.org/u?df8742a0

Plugin Details

Severity: Critical

ID: 93818

File Name: macosx_google_chrome_53_0_2785_143.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 9/30/2016

Updated: 11/14/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-5178

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 9/29/2016

Vulnerability Publication Date: 9/7/2016

Reference Information

CVE: CVE-2016-5177, CVE-2016-5178

BID: 93238