Google Chrome < 108.0.5359.124 Multiple Vulnerabilities

high Nessus Plugin ID 168700

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 108.0.5359.124. It is, therefore, affected by multiple vulnerabilities as referenced in the 2022_12_stable-channel-update-for-desktop_13 advisory.

- Use after free in Blink Media. (CVE-2022-4436)

- Use after free in Mojo IPC. (CVE-2022-4437)

- Use after free in Blink Frames. (CVE-2022-4438)

- Use after free in Aura. (CVE-2022-4439)

- Use after free in Profiles. (CVE-2022-4440)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 108.0.5359.124 or later.

See Also

http://www.nessus.org/u?d39358a7

https://crbug.com/1383991

https://crbug.com/1394692

https://crbug.com/1381871

https://crbug.com/1392661

https://crbug.com/1382761

Plugin Details

Severity: High

ID: 168700

File Name: macosx_google_chrome_108_0_5359_124.nasl

Version: 1.5

Type: local

Agent: macosx

Published: 12/13/2022

Updated: 1/12/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-4440

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 12/13/2022

Vulnerability Publication Date: 12/13/2022

Reference Information

CVE: CVE-2022-4436, CVE-2022-4437, CVE-2022-4438, CVE-2022-4439, CVE-2022-4440

IAVA: 2022-A-0528-S