Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310832510
HistorySep 14, 2023 - 12:00 a.m.

Google Chrome Security Update (stable-channel-update-for-desktop_11-2023-09) - Windows

2023-09-1400:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
4
google chrome
update
heap buffer overflow
vulnerability
windows
cve-2023-4863
cisa
greenbone ag

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.65 Medium

EPSS

Percentile

97.9%

Google Chrome is prone to a heap buffer
overflow vulnerability.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:google:chrome";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.832510");
  script_version("2023-10-13T05:06:10+0000");
  script_xref(name:"CISA", value:"Known Exploited Vulnerability (KEV) catalog");
  script_xref(name:"URL", value:"https://www.cisa.gov/known-exploited-vulnerabilities-catalog");
  script_cve_id("CVE-2023-4863");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2023-10-13 05:06:10 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-09-18 17:48:00 +0000 (Mon, 18 Sep 2023)");
  script_tag(name:"creation_date", value:"2023-09-14 12:55:19 +0530 (Thu, 14 Sep 2023)");
  script_name("Google Chrome Security Update (stable-channel-update-for-desktop_11-2023-09) - Windows");

  script_tag(name:"summary", value:"Google Chrome is prone to a heap buffer
  overflow vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"The flaw exists due to a Heap buffer
  overflow vulnerability in WebP");

  script_tag(name:"impact", value:"Successful exploitation will allow attackers
  to cause the buffer to overflow, potentially overwriting adjacent memory
  and corrupting data on an affected system.");

  script_tag(name:"affected", value:"Google Chrome versions prior to
  116.0.5845.187/188 on Windows");

  script_tag(name:"solution", value:"Upgrade to version 116.0.5845.179/180 or later.
  Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"registry");
  script_xref(name:"URL", value:"https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("General");
  script_dependencies("gb_google_chrome_detect_win.nasl");
  script_mandatory_keys("GoogleChrome/Win/Ver");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))
  exit(0);

vers = infos["version"];
path = infos["location"];

if(version_is_less(version:vers, test_version:"116.0.5845.187")) {
  report = report_fixed_ver(installed_version:vers, fixed_version:"116.0.5845.187/188", install_path:path);
  security_message(port:0, data:report);
  exit(0);
}

exit(99);

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.65 Medium

EPSS

Percentile

97.9%