Google Chrome < 96.0.4664.93 Multiple Vulnerabilities

high Nessus Plugin ID 155866

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 96.0.4664.93. It is, therefore, affected by multiple vulnerabilities as referenced in the 2021_12_stable-channel-update-for-desktop advisory.

- Out of bounds write in WebRTC in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via crafted WebRTC packets. (CVE-2021-4079)

- Use after free in web apps in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
(CVE-2021-4052)

- Use after free in UI in Google Chrome on Linux prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2021-4053)

- Incorrect security UI in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (CVE-2021-4054)

- Heap buffer overflow in extensions in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (CVE-2021-4055)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 96.0.4664.93 or later.

See Also

http://www.nessus.org/u?7cd0fa03

https://crbug.com/1267661

https://crbug.com/1267791

https://crbug.com/1239760

https://crbug.com/1266510

https://crbug.com/1260939

https://crbug.com/1262183

https://crbug.com/1267496

https://crbug.com/1270990

https://crbug.com/1271456

https://crbug.com/1272403

https://crbug.com/1273176

https://crbug.com/1273197

https://crbug.com/1273674

https://crbug.com/1274499

https://crbug.com/1274641

https://crbug.com/1265197

Plugin Details

Severity: High

ID: 155866

File Name: macosx_google_chrome_96_0_4664_93.nasl

Version: 1.10

Type: local

Agent: macosx

Published: 12/6/2021

Updated: 1/11/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-4079

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/6/2021

Vulnerability Publication Date: 12/6/2021

Reference Information

CVE: CVE-2021-4052, CVE-2021-4053, CVE-2021-4054, CVE-2021-4055, CVE-2021-4056, CVE-2021-4057, CVE-2021-4058, CVE-2021-4059, CVE-2021-4061, CVE-2021-4062, CVE-2021-4063, CVE-2021-4064, CVE-2021-4065, CVE-2021-4066, CVE-2021-4067, CVE-2021-4068, CVE-2021-4078, CVE-2021-4079

IAVA: 2021-A-0568-S