Google Chrome < 93.0.4577.63 Multiple Vulnerabilities

high Nessus Plugin ID 152927

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 93.0.4577.63. It is, therefore, affected by multiple vulnerabilities as referenced in the 2021_08_stable-channel-update-for-desktop_31 advisory.

- Chromium: CVE-2021-30624 Use after free in Autofill (CVE-2021-30624)

- Chromium: CVE-2021-30607 Use after free in Permissions (CVE-2021-30607)

- Chromium: CVE-2021-30608 Use after free in Web Share (CVE-2021-30608)

- Chromium: CVE-2021-30609 Use after free in Sign-In (CVE-2021-30609)

- Chromium: CVE-2021-30610 Use after free in Extensions API (CVE-2021-30610)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 93.0.4577.63 or later.

See Also

http://www.nessus.org/u?cc7074cc

https://crbug.com/1233975

https://crbug.com/1235949

https://crbug.com/1219870

https://crbug.com/1239595

https://crbug.com/1200440

https://crbug.com/1233942

https://crbug.com/1234284

https://crbug.com/1209622

https://crbug.com/1207315

https://crbug.com/1208614

https://crbug.com/1231432

https://crbug.com/1226909

https://crbug.com/1232279

https://crbug.com/1235222

https://crbug.com/1063518

https://crbug.com/1204722

https://crbug.com/1224419

https://crbug.com/1223667

https://crbug.com/1230513

Plugin Details

Severity: High

ID: 152927

File Name: macosx_google_chrome_93_0_4577_63.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 9/1/2021

Updated: 10/7/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30624

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 8/31/2021

Vulnerability Publication Date: 8/31/2021

Reference Information

CVE: CVE-2021-30606, CVE-2021-30607, CVE-2021-30608, CVE-2021-30609, CVE-2021-30610, CVE-2021-30611, CVE-2021-30612, CVE-2021-30613, CVE-2021-30614, CVE-2021-30615, CVE-2021-30616, CVE-2021-30617, CVE-2021-30618, CVE-2021-30619, CVE-2021-30620, CVE-2021-30621, CVE-2021-30622, CVE-2021-30623, CVE-2021-30624

IAVA: 2021-A-0401-S