Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.GOOGLE_CHROME_125_0_6422_76.NASL
HistoryMay 21, 2024 - 12:00 a.m.

Google Chrome < 125.0.6422.76 Multiple Vulnerabilities

2024-05-2100:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
12
google chrome
version 125.0.6422.76
vulnerabilities
use after free
type confusion
heap buffer overflow
scheduling
v8
angle
dawn
cve-2024-5157
cve-2024-5158
cve-2024-5159
cve-2024-5160
nessus
windows host
2024_05_stable-channel-update-for-desktop_21 advisory
scanner
application's self-reported version number

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

The version of Google Chrome installed on the remote Windows host is prior to 125.0.6422.76. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024_05_stable-channel-update-for-desktop_21 advisory.

  • Use after free in Scheduling. (CVE-2024-5157)

  • Type Confusion in V8. (CVE-2024-5158)

  • Heap buffer overflow in ANGLE. (CVE-2024-5159)

  • Heap buffer overflow in Dawn. (CVE-2024-5160)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(197572);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/07");

  script_cve_id(
    "CVE-2024-5157",
    "CVE-2024-5158",
    "CVE-2024-5159",
    "CVE-2024-5160"
  );
  script_xref(name:"IAVA", value:"2024-A-0304-S");

  script_name(english:"Google Chrome < 125.0.6422.76 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"A web browser installed on the remote Windows host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Google Chrome installed on the remote Windows host is prior to 125.0.6422.76. It is, therefore, affected
by multiple vulnerabilities as referenced in the 2024_05_stable-channel-update-for-desktop_21 advisory.

  - Use after free in Scheduling. (CVE-2024-5157)

  - Type Confusion in V8. (CVE-2024-5158)

  - Heap buffer overflow in ANGLE. (CVE-2024-5159)

  - Heap buffer overflow in Dawn. (CVE-2024-5160)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_21.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?68a573ed");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/336012573");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/338908243");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/335613092");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/338161969");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Google Chrome version 125.0.6422.76 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-5157");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/05/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/05/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/05/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("google_chrome_installed.nasl", "smb_hotfixes.nasl");
  script_require_keys("SMB/Google_Chrome/Installed");

  exit(0);
}
include('google_chrome_version.inc');
include('smb_hotfixes.inc');

get_kb_item_or_exit('SMB/Google_Chrome/Installed');
var installs = get_kb_list('SMB/Google_Chrome/*');

if (hotfix_check_sp_range(win10:'0') <= 0)
  audit(AUDIT_OS_SP_NOT_VULN);

google_chrome_check_version(installs:installs, fix:'125.0.6422.76', severity:SECURITY_HOLE, xss:FALSE, xsrf:FALSE);
VendorProductVersionCPE
googlechromecpe:/a:google:chrome

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%