Google Chrome < 116.0.5845.96 Multiple Vulnerabilities

high Nessus Plugin ID 179838

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 116.0.5845.96. It is, therefore, affected by multiple vulnerabilities as referenced in the 2023_08_stable-channel-update-for-desktop_15 advisory.

- Use after free in Offline. (CVE-2023-2312)

- Use after free in Device Trust Connectors. (CVE-2023-4349)

- Inappropriate implementation in Fullscreen. (CVE-2023-4350, CVE-2023-4365)

- Use after free in Network. (CVE-2023-4351)

- Type Confusion in V8. (CVE-2023-4352)

- Heap buffer overflow in ANGLE. (CVE-2023-4353)

- Heap buffer overflow in Skia. (CVE-2023-4354)

- Out of bounds memory access in V8. (CVE-2023-4355)

- Use after free in Audio. (CVE-2023-4356)

- Insufficient validation of untrusted input in XML. (CVE-2023-4357)

- Use after free in DNS. (CVE-2023-4358)

- Inappropriate implementation in App Launcher. (CVE-2023-4359)

- Inappropriate implementation in Color. (CVE-2023-4360)

- Inappropriate implementation in Autofill. (CVE-2023-4361)

- Heap buffer overflow in Mojom IDL. (CVE-2023-4362)

- Inappropriate implementation in WebShare. (CVE-2023-4363)

- Inappropriate implementation in Permission Prompts. (CVE-2023-4364)

- Use after free in Extensions. (CVE-2023-4366)

- Insufficient policy enforcement in Extensions API. (CVE-2023-4367, CVE-2023-4368)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 116.0.5845.96 or later.

See Also

http://www.nessus.org/u?404ab584

https://crbug.com/1448548

https://crbug.com/1458303

https://crbug.com/1454817

https://crbug.com/1465833

https://crbug.com/1452076

https://crbug.com/1458046

https://crbug.com/1464215

https://crbug.com/1468943

https://crbug.com/1449929

https://crbug.com/1458911

https://crbug.com/1466415

https://crbug.com/1443722

https://crbug.com/1462723

https://crbug.com/1465230

https://crbug.com/1316379

https://crbug.com/1367085

https://crbug.com/1406922

https://crbug.com/1431043

https://crbug.com/1450784

https://crbug.com/1467743

https://crbug.com/1467751

Plugin Details

Severity: High

ID: 179838

File Name: macosx_google_chrome_116_0_5845_96.nasl

Version: 1.4

Type: local

Agent: macosx

Published: 8/15/2023

Updated: 9/18/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4368

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/15/2023

Vulnerability Publication Date: 8/15/2023

Reference Information

CVE: CVE-2023-2312, CVE-2023-4349, CVE-2023-4350, CVE-2023-4351, CVE-2023-4352, CVE-2023-4353, CVE-2023-4354, CVE-2023-4355, CVE-2023-4356, CVE-2023-4357, CVE-2023-4358, CVE-2023-4359, CVE-2023-4360, CVE-2023-4361, CVE-2023-4362, CVE-2023-4363, CVE-2023-4364, CVE-2023-4365, CVE-2023-4366, CVE-2023-4367, CVE-2023-4368

IAVA: 2023-A-0428-S