Google Chrome < 98.0.4758.80 Multiple Vulnerabilities

critical Nessus Plugin ID 157292

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 98.0.4758.80. It is, therefore, affected by multiple vulnerabilities as referenced in the 2022_02_stable-channel-update-for-desktop advisory.

- Out of bounds memory access in V8 in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0470)

- Use after free in Safe Browsing in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (CVE-2022-0452)

- Use after free in Reader Mode in Google Chrome prior to 98.0.4758.80 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
(CVE-2022-0453)

- Heap buffer overflow in ANGLE in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0454)

- Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 98.0.4758.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (CVE-2022-0455)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 98.0.4758.80 or later.

See Also

http://www.nessus.org/u?20a3576b

https://crbug.com/1284584

https://crbug.com/1284916

https://crbug.com/1287962

https://crbug.com/1270593

https://crbug.com/1289523

https://crbug.com/1274445

https://crbug.com/1267060

https://crbug.com/1244205

https://crbug.com/1250227

https://crbug.com/1256823

https://crbug.com/1270470

https://crbug.com/1268240

https://crbug.com/1270095

https://crbug.com/1281941

https://crbug.com/1115460

https://crbug.com/1239496

https://crbug.com/1252716

https://crbug.com/1279531

https://crbug.com/1269225

Plugin Details

Severity: Critical

ID: 157292

File Name: macosx_google_chrome_98_0_4758_80.nasl

Version: 1.9

Type: local

Agent: macosx

Published: 2/1/2022

Updated: 11/17/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0470

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0466

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/1/2022

Vulnerability Publication Date: 2/1/2022

Reference Information

CVE: CVE-2022-0452, CVE-2022-0453, CVE-2022-0454, CVE-2022-0455, CVE-2022-0456, CVE-2022-0457, CVE-2022-0458, CVE-2022-0459, CVE-2022-0460, CVE-2022-0461, CVE-2022-0462, CVE-2022-0463, CVE-2022-0464, CVE-2022-0465, CVE-2022-0466, CVE-2022-0467, CVE-2022-0468, CVE-2022-0469, CVE-2022-0470

IAVA: 2022-A-0056-S