Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310832118
HistoryApr 20, 2023 - 12:00 a.m.

Google Chrome Security Updates (stable-channel-update-for-desktop_18-2023-04) - Linux

2023-04-2000:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
2
google chrome
multiple vulnerabilities
patch
linux
112.0.5615.165
security update

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.2%

Google Chrome is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:google:chrome";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.832118");
  script_version("2024-02-09T14:47:30+0000");
  script_xref(name:"CISA", value:"Known Exploited Vulnerability (KEV) catalog");
  script_xref(name:"URL", value:"https://www.cisa.gov/known-exploited-vulnerabilities-catalog");
  script_cve_id("CVE-2023-2133", "CVE-2023-2134", "CVE-2023-2135", "CVE-2023-2136",
                "CVE-2023-2137");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-02-09 14:47:30 +0000 (Fri, 09 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-04-27 02:15:00 +0000 (Thu, 27 Apr 2023)");
  script_tag(name:"creation_date", value:"2023-04-20 11:34:47 +0530 (Thu, 20 Apr 2023)");
  script_name("Google Chrome Security Updates (stable-channel-update-for-desktop_18-2023-04) - Linux");

  script_tag(name:"summary", value:"Google Chrome is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to,

  Out of bounds memory access in Service Worker API.

  Use after free in DevTools.

  Integer overflow in Skia.

  Heap buffer overflow in sqlite.");

  script_tag(name:"impact", value:"Successful exploitation will allow
  attackers to run arbitrary code, bypass security restrictions,
  conduct spoofing and cause a denial of service on affected system.");

  script_tag(name:"affected", value:"Google Chrome version prior to 112.0.5615.165 on Linux");

  script_tag(name:"solution", value:"Upgrade to Google Chrome version
  112.0.5615.165 or later. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"executable_version");
  script_xref(name:"URL", value:"https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_18.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("General");
  script_dependencies("gb_google_chrome_detect_lin.nasl");
  script_mandatory_keys("Google-Chrome/Linux/Ver");
  exit(0);
}
include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE)) exit(0);
vers = infos['version'];
path = infos['location'];

if(version_is_less(version:vers, test_version:"112.0.5615.165"))
{
  report = report_fixed_ver(installed_version:vers, fixed_version:"112.0.5615.165", install_path:path);
  security_message(data:report);
  exit(0);
}
exit(99);

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.2%