Google Chrome < 97.0.4692.99 Multiple Vulnerabilities

critical Nessus Plugin ID 156862

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 97.0.4692.99. It is, therefore, affected by multiple vulnerabilities as referenced in the 2022_01_stable-channel-update-for-desktop_19 advisory.

- Use after free in Data Transfer in Google Chrome on Chrome OS prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0308)

- Use after free in Safe browsing in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0289)

- Use after free in Site isolation in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (CVE-2022-0290)

- Inappropriate implementation in Storage in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page. (CVE-2022-0291)

- Inappropriate implementation in Fenced Frames in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page. (CVE-2022-0292)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 97.0.4692.99 or later.

See Also

http://www.nessus.org/u?d9140b07

https://crbug.com/1284367

https://crbug.com/1260007

https://crbug.com/1281084

https://crbug.com/1270358

https://crbug.com/1283371

https://crbug.com/1273017

https://crbug.com/1278180

https://crbug.com/1283375

https://crbug.com/1274316

https://crbug.com/1212957

https://crbug.com/1275438

https://crbug.com/1276331

https://crbug.com/1278613

https://crbug.com/1281979

https://crbug.com/1282118

https://crbug.com/1282354

https://crbug.com/1283198

https://crbug.com/1281881

https://crbug.com/1282480

https://crbug.com/1240472

https://crbug.com/1283805

https://crbug.com/1283807

Plugin Details

Severity: Critical

ID: 156862

File Name: google_chrome_97_0_4692_99.nasl

Version: 1.10

Type: local

Agent: windows

Family: Windows

Published: 1/19/2022

Updated: 5/6/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0311

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0290

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/19/2022

Vulnerability Publication Date: 1/19/2022

Reference Information

CVE: CVE-2022-0289, CVE-2022-0290, CVE-2022-0291, CVE-2022-0292, CVE-2022-0293, CVE-2022-0294, CVE-2022-0295, CVE-2022-0296, CVE-2022-0297, CVE-2022-0298, CVE-2022-0300, CVE-2022-0301, CVE-2022-0302, CVE-2022-0304, CVE-2022-0305, CVE-2022-0306, CVE-2022-0307, CVE-2022-0308, CVE-2022-0309, CVE-2022-0310, CVE-2022-0311

IAVA: 2022-A-0042-S