Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310821354
HistoryJan 27, 2023 - 12:00 a.m.

Google Chrome Security Updates (stable-channel-update-for-desktop_24-2023-01) - Mac OS X

2023-01-2700:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
6
webtransport useafterfree webrtc typeconfusion serviceworkerapi guestview spoofing denialofservice macosexploit upgrade nonabbreviatedurl

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

83.0%

Google Chrome is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:google:chrome";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.821354");
  script_version("2023-10-13T16:09:03+0000");
  script_cve_id("CVE-2023-0471", "CVE-2023-0472", "CVE-2023-0473", "CVE-2023-0474");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2023-10-13 16:09:03 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-02-06 21:28:00 +0000 (Mon, 06 Feb 2023)");
  script_tag(name:"creation_date", value:"2023-01-27 11:27:57 +0530 (Fri, 27 Jan 2023)");
  script_name("Google Chrome Security Updates (stable-channel-update-for-desktop_24-2023-01) - Mac OS X");

  script_tag(name:"summary", value:"Google Chrome is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to,

  - Use after free in WebTransport.

  - Use after free in WebRTC.

  - Type Confusion in ServiceWorker API.

  - Use after free in GuestView.");

  script_tag(name:"impact", value:"Successful exploitation will allow attackers
  to run arbitrary code, bypass security restrictions, conduct spoofing and
  cause a denial of service on affected system.");

  script_tag(name:"affected", value:"Google Chrome version prior to 109.0.5414.119 on Mac OS X.");

  script_tag(name:"solution", value:"Upgrade to Google Chrome version 109.0.5414.119 or later. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"executable_version");
  script_xref(name:"URL", value:"https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop_24.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("General");
  script_dependencies("gb_google_chrome_detect_macosx.nasl");
  script_mandatory_keys("GoogleChrome/MacOSX/Version");
  exit(0);
}
include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE)) exit(0);
vers = infos['version'];
path = infos['location'];

if(version_is_less(version:vers, test_version:"109.0.5414.119"))
{
  report = report_fixed_ver(installed_version:vers, fixed_version:"109.0.5414.119", install_path:path);
  security_message(data:report);
  exit(0);
}
exit(99);

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

83.0%