Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.MACOSX_GOOGLE_CHROME_123_0_6312_122.NASL
HistoryApr 10, 2024 - 12:00 a.m.

Google Chrome < 123.0.6312.122 Multiple Vulnerabilities

2024-04-1000:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13
google chrome
vulnerabilities
compositing
dawn
angle
macos
out of bounds write
use after free
heap buffer overflow
nessus scanner

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

The version of Google Chrome installed on the remote macOS host is prior to 123.0.6312.122. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024_04_stable-channel-update-for-desktop_10 advisory.

  • Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High) (CVE-2024-3157)

  • Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-3516)

  • Use after free in Dawn in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-3515)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(193163);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/24");

  script_cve_id("CVE-2024-3157", "CVE-2024-3515", "CVE-2024-3516");
  script_xref(name:"IAVA", value:"2024-A-0226-S");

  script_name(english:"Google Chrome < 123.0.6312.122 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"A web browser installed on the remote macOS host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Google Chrome installed on the remote macOS host is prior to 123.0.6312.122. It is, therefore, affected
by multiple vulnerabilities as referenced in the 2024_04_stable-channel-update-for-desktop_10 advisory.

  - Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote
    attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI
    gestures. (Chromium security severity: High) (CVE-2024-3157)

  - Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to
    potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
    (CVE-2024-3516)

  - Use after free in Dawn in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially
    exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-3515)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?01835eab");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/331237485");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/328859176");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/331123811");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Google Chrome version 123.0.6312.122 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-3515");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/04/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/04/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/04/10");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("macosx_google_chrome_installed.nbin");
  script_require_keys("MacOSX/Google Chrome/Installed");

  exit(0);
}
include('google_chrome_version.inc');

get_kb_item_or_exit('MacOSX/Google Chrome/Installed');

google_chrome_check_version(fix:'123.0.6312.122', severity:SECURITY_HOLE, xss:FALSE, xsrf:FALSE);
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%