Google Chrome < 126.0.6478.56 Multiple Vulnerabilities

high Nessus Plugin ID 200330

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 126.0.6478.56. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024_06_stable-channel-update-for-desktop advisory.

- Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5830)

- Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5831)

- Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5833)

- Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file. (Chromium security severity: Medium) (CVE-2024-5843)

- Use after free in Dawn. (CVE-2024-5832)

- Inappropriate implementation in Dawn. (CVE-2024-5834)

- Heap buffer overflow in Tab Groups. (CVE-2024-5835)

- Inappropriate Implementation in DevTools. (CVE-2024-5836)

- Type Confusion in V8. (CVE-2024-5837, CVE-2024-5838)

- Inappropriate Implementation in Memory Allocator. (CVE-2024-5839)

- Policy Bypass in CORS. (CVE-2024-5840)

- Use after free in V8. (CVE-2024-5841)

- Use after free in Browser UI. (CVE-2024-5842)

- Heap buffer overflow in Tab Strip. (CVE-2024-5844)

- Use after free in Audio. (CVE-2024-5845)

- Use after free in PDFium. (CVE-2024-5846, CVE-2024-5847)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 126.0.6478.56 or later.

See Also

http://www.nessus.org/u?534c3d99

https://crbug.com/342456991

https://crbug.com/339171223

https://crbug.com/340196361

https://crbug.com/342602616

https://crbug.com/342840932

https://crbug.com/341991535

https://crbug.com/341875171

https://crbug.com/342415789

https://crbug.com/342522151

https://crbug.com/340122160

https://crbug.com/41492103

https://crbug.com/326765855

https://crbug.com/40062622

https://crbug.com/333940412

https://crbug.com/331960660

https://crbug.com/340178596

https://crbug.com/341095523

https://crbug.com/341313077

Plugin Details

Severity: High

ID: 200330

File Name: macosx_google_chrome_126_0_6478_56.nasl

Version: 1.5

Type: local

Agent: macosx

Published: 6/11/2024

Updated: 6/21/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-5847

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 6/11/2024

Vulnerability Publication Date: 6/11/2024

Reference Information

CVE: CVE-2024-5830, CVE-2024-5831, CVE-2024-5832, CVE-2024-5833, CVE-2024-5834, CVE-2024-5835, CVE-2024-5836, CVE-2024-5837, CVE-2024-5838, CVE-2024-5839, CVE-2024-5840, CVE-2024-5841, CVE-2024-5842, CVE-2024-5843, CVE-2024-5844, CVE-2024-5845, CVE-2024-5846, CVE-2024-5847

IAVA: 2024-A-0354-S