Google Chrome < 117.0.5938.62 Multiple Vulnerabilities

high Nessus Plugin ID 181291

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 117.0.5938.62. It is, therefore, affected by multiple vulnerabilities as referenced in the 2023_09_stable-channel-update-for-desktop_12 advisory.

- Heap buffer overflow in WebP allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity:
Critical) (CVE-2023-4863)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 117.0.5938.62 or later.

See Also

http://www.nessus.org/u?66ec415e

https://crbug.com/1479274

https://crbug.com/1430867

https://crbug.com/1459281

https://crbug.com/1454515

https://crbug.com/1446709

https://crbug.com/1453501

https://crbug.com/1441228

https://crbug.com/1449874

https://crbug.com/1462104

https://crbug.com/1451543

https://crbug.com/1463293

Plugin Details

Severity: High

ID: 181291

File Name: google_chrome_117_0_5938_62.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 9/12/2023

Updated: 1/9/2024

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4863

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/12/2023

Vulnerability Publication Date: 9/12/2023

CISA Known Exploited Vulnerability Due Dates: 10/4/2023

Reference Information

CVE: CVE-2023-4863, CVE-2023-4900, CVE-2023-4901, CVE-2023-4902, CVE-2023-4903, CVE-2023-4904, CVE-2023-4905, CVE-2023-4906, CVE-2023-4907, CVE-2023-4908, CVE-2023-4909

IAVA: 2023-A-0466-S