Google Chrome < 61.0.3163.100 Multiple Vulnerabilities (macOS)

high Nessus Plugin ID 103422

Synopsis

A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS or Mac OS X host is prior to 61.0.3163.100. It is, therefore, affected by two out-of- bounds access flaws related to the V8 JavaScript engine that have unspecified impact.

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 61.0.3163.100 or later.

See Also

http://www.nessus.org/u?39b75732

Plugin Details

Severity: High

ID: 103422

File Name: macosx_google_chrome_61_0_3163_100.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 9/22/2017

Updated: 11/12/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-5122

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 9/21/2017

Vulnerability Publication Date: 9/21/2017

Reference Information

CVE: CVE-2017-5121, CVE-2017-5122

BID: 100947