Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.GOOGLE_CHROME_129_0_6668_58.NASL
HistorySep 17, 2024 - 12:00 a.m.

Google Chrome < 129.0.6668.58 Multiple Vulnerabilities

2024-09-1700:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
google chrome
vulnerabilities
type confusion
inappropriate implementation
incorrect security ui
insufficient data validation

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0

Percentile

9.6%

The version of Google Chrome installed on the remote Windows host is prior to 129.0.6668.58. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024_09_stable-channel-update-for-desktop_17 advisory.

  • Type Confusion in V8. (CVE-2024-8904)

  • Inappropriate implementation in V8. (CVE-2024-8905)

  • Incorrect security UI in Downloads. (CVE-2024-8906)

  • Insufficient data validation in Omnibox. (CVE-2024-8907)

  • Inappropriate implementation in Autofill. (CVE-2024-8908)

  • Inappropriate implementation in UI. (CVE-2024-8909)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(207363);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/19");

  script_cve_id(
    "CVE-2024-8904",
    "CVE-2024-8905",
    "CVE-2024-8906",
    "CVE-2024-8907",
    "CVE-2024-8908",
    "CVE-2024-8909"
  );

  script_name(english:"Google Chrome < 129.0.6668.58 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"A web browser installed on the remote Windows host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Google Chrome installed on the remote Windows host is prior to 129.0.6668.58. It is, therefore, affected
by multiple vulnerabilities as referenced in the 2024_09_stable-channel-update-for-desktop_17 advisory.

  - Type Confusion in V8. (CVE-2024-8904)

  - Inappropriate implementation in V8. (CVE-2024-8905)

  - Incorrect security UI in Downloads. (CVE-2024-8906)

  - Insufficient data validation in Omnibox. (CVE-2024-8907)

  - Inappropriate implementation in Autofill. (CVE-2024-8908)

  - Inappropriate implementation in UI. (CVE-2024-8909)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://chromereleases.googleblog.com/2024/09/stable-channel-update-for-desktop_17.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7143cc40");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/365376497");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/359949835");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/352681108");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/360642942");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/337222641");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/341353783");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Google Chrome version 129.0.6668.58 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-8904");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2024-8905");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/09/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/09/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/09/17");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("google_chrome_installed.nasl", "smb_hotfixes.nasl");
  script_require_keys("SMB/Google_Chrome/Installed");

  exit(0);
}
include('google_chrome_version.inc');
include('smb_hotfixes.inc');

get_kb_item_or_exit('SMB/Google_Chrome/Installed');
var installs = get_kb_list('SMB/Google_Chrome/*');

if (hotfix_check_sp_range(win10:'0') <= 0)
  audit(AUDIT_OS_SP_NOT_VULN);

google_chrome_check_version(installs:installs, fix:'129.0.6668.58', severity:SECURITY_HOLE, xss:FALSE, xsrf:FALSE);

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0

Percentile

9.6%