Lucene search

K
nessusThis script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.MACOSX_GOOGLE_CHROME_87_0_4280_141.NASL
HistoryJan 06, 2021 - 12:00 a.m.

Google Chrome < 87.0.4280.141 Multiple Vulnerabilities

2021-01-0600:00:00
This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
45
google chrome
multiple vulnerabilities
macos
cve-2020-15995
cve-2020-16043
cve-2021-21106
cve-2021-21107
cve-2021-21108
cve-2021-21109
cve-2021-21110
cve-2021-21111
cve-2021-21112
cve-2021-21113
cve-2021-21114
cve-2021-21115
cve-2021-21116
iava
patch

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.01

Percentile

84.2%

The version of Google Chrome installed on the remote macOS host is prior to 87.0.4280.141. It is, therefore, affected by multiple vulnerabilities as referenced in the 2021_01_stable-channel-update-for-desktop advisory. Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

##
# (C) Tenable Network Security, Inc.
##

include('compat.inc');

if (description)
{
  script_id(144782);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/30");

  script_cve_id(
    "CVE-2020-15995",
    "CVE-2020-16043",
    "CVE-2021-21106",
    "CVE-2021-21107",
    "CVE-2021-21108",
    "CVE-2021-21109",
    "CVE-2021-21110",
    "CVE-2021-21111",
    "CVE-2021-21112",
    "CVE-2021-21113",
    "CVE-2021-21114",
    "CVE-2021-21115",
    "CVE-2021-21116"
  );
  script_xref(name:"IAVA", value:"2021-A-0006-S");

  script_name(english:"Google Chrome < 87.0.4280.141 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"A web browser installed on the remote macOS host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Google Chrome installed on the remote macOS host is prior to 87.0.4280.141. It is, therefore, affected by
multiple vulnerabilities as referenced in the 2021_01_stable-channel-update-for-desktop advisory. Note that Nessus has
not tested for this issue but has instead relied only on the application's self-reported version number.");
  # https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c62eaf91");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1148749");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1153595");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1155426");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1152334");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1152451");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1149125");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1151298");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1155178");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1148309");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1150065");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1157790");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1157814");
  script_set_attribute(attribute:"see_also", value:"https://crbug.com/1151069");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Google Chrome version 87.0.4280.141 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-21106");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2021-21115");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/01/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/01/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("macosx_google_chrome_installed.nbin");
  script_require_keys("MacOSX/Google Chrome/Installed");

  exit(0);
}
include('google_chrome_version.inc');

get_kb_item_or_exit('MacOSX/Google Chrome/Installed');

google_chrome_check_version(fix:'87.0.4280.141', severity:SECURITY_HOLE, xss:FALSE, xsrf:FALSE);

References

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.01

Percentile

84.2%