Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:1361412562310832982
HistoryMay 14, 2024 - 12:00 a.m.

Google Chrome Security Update (stable-channel-update-for-desktop_13-2024-05) - Windows

2024-05-1400:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
2
google chrome
windows
vulnerability

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

66.4%

Google Chrome is prone to an out of bounds
write vulnerability.

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:google:chrome";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.832982");
  script_version("2024-05-24T19:38:34+0000");
  script_cve_id("CVE-2024-4761");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-05-24 19:38:34 +0000 (Fri, 24 May 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-05-20 14:08:51 +0000 (Mon, 20 May 2024)");
  script_tag(name:"creation_date", value:"2024-05-14 15:13:17 +0530 (Tue, 14 May 2024)");
  script_name("Google Chrome Security Update (stable-channel-update-for-desktop_13-2024-05) - Windows");

  script_tag(name:"summary", value:"Google Chrome is prone to an out of bounds
  write vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"The flaw exists due to an out of bounds
  write error in V8.");

  script_tag(name: "impact" , value:"Successful exploitation allows an attacker
  to run arbitrary code.");

  script_tag(name: "affected" , value:"Google Chrome version prior to
  124.0.6367.207 on Windows");

  script_tag(name: "solution", value:"Update to version 124.0.6367.207/.208 or
  later.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"registry");
  script_xref(name:"URL", value:"https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_13.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("General");
  script_dependencies("gb_google_chrome_detect_win.nasl");
  script_mandatory_keys("GoogleChrome/Win/Ver");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))
  exit(0);

vers = infos["version"];
path = infos["location"];

if(version_is_less(version:vers, test_version:"124.0.6367.207")) {
  report = report_fixed_ver(installed_version:vers, fixed_version:"124.0.6367.207/.208", install_path:path);
  security_message(port:0, data:report);
  exit(0);
}

exit(99);

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

66.4%