Google Chrome < 97.0.4692.71 Multiple Vulnerabilities

critical Nessus Plugin ID 156461

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 97.0.4692.71. It is, therefore, affected by multiple vulnerabilities as referenced in the 2022_01_stable-channel-update-for-desktop advisory.

- Use after free in File Manager API in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0107)

- Use after free in Storage in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0096)

- Inappropriate implementation in DevTools in Google Chrome prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to to potentially allow extension to escape the sandbox via a crafted HTML page. (CVE-2022-0097)

- Use after free in Screen Capture in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gestures. (CVE-2022-0098)

- Use after free in Sign-in in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gesture.
(CVE-2022-0099)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 97.0.4692.71 or later.

See Also

http://www.nessus.org/u?5ffc44e4

https://crbug.com/1275020

https://crbug.com/1117173

https://crbug.com/1273609

https://crbug.com/1245629

https://crbug.com/1238209

https://crbug.com/1249426

https://crbug.com/1260129

https://crbug.com/1272266

https://crbug.com/1273661

https://crbug.com/1274376

https://crbug.com/1278960

https://crbug.com/1248438

https://crbug.com/1248444

https://crbug.com/1261689

https://crbug.com/1237310

https://crbug.com/1241188

https://crbug.com/1255713

https://crbug.com/1039885

https://crbug.com/1267627

https://crbug.com/1268903

https://crbug.com/1272250

https://crbug.com/1115847

https://crbug.com/1238631

https://crbug.com/1262953

Plugin Details

Severity: Critical

ID: 156461

File Name: macosx_google_chrome_97_0_4692_71.nasl

Version: 1.11

Type: local

Agent: macosx

Published: 1/4/2022

Updated: 5/6/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0115

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0097

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/4/2022

Vulnerability Publication Date: 1/4/2022

Reference Information

CVE: CVE-2022-0096, CVE-2022-0097, CVE-2022-0098, CVE-2022-0099, CVE-2022-0100, CVE-2022-0101, CVE-2022-0102, CVE-2022-0103, CVE-2022-0104, CVE-2022-0105, CVE-2022-0106, CVE-2022-0107, CVE-2022-0108, CVE-2022-0109, CVE-2022-0110, CVE-2022-0111, CVE-2022-0112, CVE-2022-0113, CVE-2022-0114, CVE-2022-0115, CVE-2022-0116, CVE-2022-0117, CVE-2022-0118, CVE-2022-0120, CVE-2022-0337

IAVA: 2022-A-0001-S