Google Chrome < 123.0.6312.58 Multiple Vulnerabilities

high Nessus Plugin ID 192252

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 123.0.6312.58. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024_03_stable-channel-update-for-desktop_19 advisory.

- Object lifecycle issue in V8. (CVE-2024-2625)

- Out of bounds read in Swiftshader. (CVE-2024-2626)

- Use after free in Canvas. (CVE-2024-2627)

- Inappropriate implementation in Downloads. (CVE-2024-2628)

- Incorrect security UI in iOS. (CVE-2024-2629)

- Inappropriate implementation in iOS. (CVE-2024-2630, CVE-2024-2631)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 123.0.6312.58 or later.

See Also

http://www.nessus.org/u?9424bc14

https://crbug.com/327740539

https://crbug.com/40945098

https://crbug.com/41493290

https://crbug.com/41487774

https://crbug.com/41487721

https://crbug.com/41481877

https://crbug.com/41495878

Plugin Details

Severity: High

ID: 192252

File Name: google_chrome_123_0_6312_58.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 3/19/2024

Updated: 4/2/2024

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-2627

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 3/19/2024

Vulnerability Publication Date: 3/19/2024

Reference Information

CVE: CVE-2024-2625, CVE-2024-2626, CVE-2024-2627, CVE-2024-2628, CVE-2024-2629, CVE-2024-2630, CVE-2024-2631

IAVA: 2024-A-0172-S