Google Chrome < 102.0.5005.61 Multiple Vulnerabilities

critical Nessus Plugin ID 161478

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 102.0.5005.61. It is, therefore, affected by multiple vulnerabilities as referenced in the 2022_05_stable-channel-update-for-desktop_24 advisory.

- Use after free in App Service in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (CVE-2022-1870)

- Use after free in Indexed DB in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (CVE-2022-1853)

- Use after free in ANGLE in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-1854)

- Use after free in Messaging in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-1855)

- Use after free in User Education in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension or specific user interaction. (CVE-2022-1856)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 102.0.5005.61 or later.

See Also

http://www.nessus.org/u?c8302386

https://crbug.com/1324864

https://crbug.com/1320024

https://crbug.com/1228661

https://crbug.com/1323239

https://crbug.com/1227995

https://crbug.com/1314310

https://crbug.com/1322744

https://crbug.com/1297209

https://crbug.com/1316846

https://crbug.com/1236325

https://crbug.com/1292870

https://crbug.com/1320624

https://crbug.com/1289192

https://crbug.com/1292264

https://crbug.com/1315563

https://crbug.com/1301203

https://crbug.com/1309467

https://crbug.com/1323236

https://crbug.com/1308199

https://crbug.com/1310461

https://crbug.com/1305394

https://crbug.com/1251588

https://crbug.com/1306443

https://crbug.com/1313600

Plugin Details

Severity: Critical

ID: 161478

File Name: macosx_google_chrome_102_0_5005_61.nasl

Version: 1.9

Type: local

Agent: macosx

Published: 5/24/2022

Updated: 10/26/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-1876

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-1853

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/24/2022

Vulnerability Publication Date: 5/24/2022

Reference Information

CVE: CVE-2022-1853, CVE-2022-1854, CVE-2022-1855, CVE-2022-1856, CVE-2022-1857, CVE-2022-1858, CVE-2022-1859, CVE-2022-1860, CVE-2022-1861, CVE-2022-1862, CVE-2022-1863, CVE-2022-1864, CVE-2022-1865, CVE-2022-1866, CVE-2022-1867, CVE-2022-1868, CVE-2022-1869, CVE-2022-1870, CVE-2022-1871, CVE-2022-1872, CVE-2022-1873, CVE-2022-1874, CVE-2022-1875, CVE-2022-1876

IAVA: 2022-A-0220-S