Lucene search

K
openvasCopyright (C) 2022 Greenbone AGOPENVAS:1361412562310821136
HistoryJul 06, 2022 - 12:00 a.m.

Google Chrome Security Updates (stable-channel-update-for-desktop_21-2022-06) - Mac OS X

2022-07-0600:00:00
Copyright (C) 2022 Greenbone AG
plugins.openvas.org
1

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.5%

Google Chrome is prone to multiple
vulnerabilities.

# SPDX-FileCopyrightText: 2022 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only


CPE = "cpe:/a:google:chrome";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.821136");
  script_version("2024-02-09T14:47:30+0000");
  script_cve_id("CVE-2022-2156", "CVE-2022-2157", "CVE-2022-2158", "CVE-2022-2160",
                "CVE-2022-2161", "CVE-2022-2162", "CVE-2022-4917", "CVE-2022-2164",
                "CVE-2022-2165", "CVE-2022-4916", "CVE-2022-2415");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-02-09 14:47:30 +0000 (Fri, 09 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-08-03 16:40:00 +0000 (Thu, 03 Aug 2023)");
  script_tag(name:"creation_date", value:"2022-07-06 11:53:05 +0530 (Wed, 06 Jul 2022)");
  script_name("Google Chrome Security Updates (stable-channel-update-for-desktop_21-2022-06) - Mac OS X");

  script_tag(name:"summary", value:"Google Chrome is prone to multiple
  vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to,

  - Use after free in Base, Media.

  - Use after free in Interest groups.

  - Type Confusion in V8.

  - Insufficient policy enforcement in DevTools.

  - Use after free in WebApp Provider.

  - Incorrect security UI in Notifications.

  - Insufficient policy enforcement in File System API.

  - Inappropriate implementation in Extensions API.

  - Heap buffer overflow in WebGL.

  - Insufficient data validation in URL formatting.");

  script_tag(name:"impact", value:"Successful exploitation will allow
  attackers to execute arbitrary codes, escalate privilege, and cause memory
  corruption.");

  script_tag(name:"affected", value:"Google Chrome version
  prior to 103.0.5060.53 on Mac OS X.");

  script_tag(name:"solution", value:"Upgrade to Google Chrome version
  103.0.5060.53 or later. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"qod_type", value:"executable_version");

  script_xref(name:"URL", value:"https://chromereleases.googleblog.com/2022/06/stable-channel-update-for-desktop_21.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2022 Greenbone AG");
  script_family("General");
  script_dependencies("gb_google_chrome_detect_macosx.nasl");
  script_mandatory_keys("GoogleChrome/MacOSX/Version");
  exit(0);
}
include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE)) exit(0);
vers = infos['version'];
path = infos['location'];

if(version_is_less(version:vers, test_version:"103.0.5060.53"))
{
  report = report_fixed_ver(installed_version:vers, fixed_version:"103.0.5060.53", install_path:path);
  security_message(data:report);
  exit(0);
}
exit(99);

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.5%