Google Chrome < 91.0.4472.77 Multiple Vulnerabilities

high Nessus Plugin ID 149900

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 91.0.4472.77. It is, therefore, affected by multiple vulnerabilities as referenced in the 2021_05_stable-channel-update-for-desktop_25 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 91.0.4472.77 or later.

See Also

http://www.nessus.org/u?3a02fb7a

https://crbug.com/1208721

https://crbug.com/1176218

https://crbug.com/1187797

https://crbug.com/1197146

https://crbug.com/1197888

https://crbug.com/1198717

https://crbug.com/1199198

https://crbug.com/1206329

https://crbug.com/1195278

https://crbug.com/1201033

https://crbug.com/1115628

https://crbug.com/1117687

https://crbug.com/1145553

https://crbug.com/1151507

https://crbug.com/1194899

https://crbug.com/1145024

https://crbug.com/1194358

https://crbug.com/830101

https://crbug.com/1115045

https://crbug.com/971231

https://crbug.com/1184147

Plugin Details

Severity: High

ID: 149900

File Name: google_chrome_91_0_4472_77.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 5/25/2021

Updated: 4/25/2023

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30535

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/25/2021

Vulnerability Publication Date: 4/13/2021

CISA Known Exploited Vulnerability Due Dates: 7/18/2022

Reference Information

CVE: CVE-2021-21212, CVE-2021-30521, CVE-2021-30522, CVE-2021-30523, CVE-2021-30524, CVE-2021-30525, CVE-2021-30526, CVE-2021-30527, CVE-2021-30528, CVE-2021-30529, CVE-2021-30530, CVE-2021-30531, CVE-2021-30532, CVE-2021-30533, CVE-2021-30534, CVE-2021-30535, CVE-2021-30536, CVE-2021-30537, CVE-2021-30538, CVE-2021-30539, CVE-2021-30540

IAVA: 2021-A-0253-S