Google Chrome < 45.0.2454.99 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8884

Synopsis

The remote host is utilizing a web browser that is affected by multiple vulnerabilities.

Description

The version of Google Chrome on the remote host is prior to 45.0.2454.99 and is affected by the following vulnerabilities :

- An unspecified stack corruption issue exists that allows a remote attacker to execute arbitrary code. (CVE-2015-5567, CVE-2015-5579)
- A vector length corruption issue exists that allows a remote attacker to have an unspecified impact. (CVE-2015-5568)
- A use-after-free error exists in an unspecified component due to improperly sanitized user-supplied input. A remote attacker can exploit this, via a specially crafted file, to deference already freed memory and execute arbitrary code. (CVE-2015-5570, CVE-2015-5574, CVE-2015-5581, CVE-2015-5584, CVE-2015-6682)
- An unspecified flaw exists due to a failure to reject content from vulnerable JSONP callback APIs. A remote attacker can exploit this to have an unspecified impact. (CVE-2015-5571)
- An unspecified flaw exists that allows a remote attacker to bypass security restrictions and gain access to sensitive information. (CVE-2015-5572)
- An unspecified type confusion flaw exists that allows a remote attacker to execute arbitrary code. (CVE-2015-5573)
- A flaw exists in an unspecified component due to improper validation of user-supplied input when handling a specially crafted file. A remote attacker can exploit this to corrupt memory, resulting in a denial of service or the execution of arbitrary code. (CVE-2015-5575, CVE-2015-5577, CVE-2015-5578, CVE-2015-5580, CVE-2015-5582, CVE-2015-5588, CVE-2015-6677)
- A memory leak issue exists that allows a remote attacker to have an unspecified impact. (CVE-2015-5576)
- A stack buffer overflow condition exists due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-5587)
- An unspecified overflow condition exists due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-6676, CVE-2015-6678)
- An unspecified flaw exists that allows a remote attacker to bypass same-origin policy restrictions and gain access to sensitive information. (CVE-2015-6679)

Solution

Update the Chrome browser to 45.0.2454.99 or later.

See Also

http://www.nessus.org/u?96b510c5,https://helpx.adobe.com/security/products/flash-player/apsb15-23.html

Plugin Details

Severity: High

ID: 8884

Family: Web Clients

Published: 10/2/2015

Updated: 3/6/2019

Nessus ID: 86064

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Patch Publication Date: 9/21/2015

Vulnerability Publication Date: 9/21/2015

Reference Information

CVE: CVE-2015-5567