Google Chrome < 127.0.6533.72 Multiple Vulnerabilities

critical Nessus Plugin ID 203499

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote macOS host is prior to 127.0.6533.72. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024_07_stable-channel-update-for-desktop_23 advisory.

- Use after free in Downloads. (CVE-2024-6988)

- Use after free in Loader. (CVE-2024-6989)

- Use after free in Dawn. (CVE-2024-6991)

- Heap buffer overflow in Layout. (CVE-2024-6994)

- Inappropriate implementation in Fullscreen. (CVE-2024-6995)

- Use after free in Tabs. (CVE-2024-6997)

- Use after free in User Education. (CVE-2024-6998)

- Inappropriate implementation in FedCM. (CVE-2024-6999, CVE-2024-7003)

- Use after free in CSS. (CVE-2024-7000)

- Inappropriate implementation in HTML. (CVE-2024-7001)

- Insufficient validation of untrusted input in Safe Browsing. (CVE-2024-7004, CVE-2024-7005)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 127.0.6533.72 or later.

See Also

http://www.nessus.org/u?00feb124

https://crbug.com/349198731

https://crbug.com/349342289

https://crbug.com/346618785

https://crbug.com/339686368

https://crbug.com/343938078

https://crbug.com/333708039

https://crbug.com/325293263

https://crbug.com/340098902

https://crbug.com/340893685

https://crbug.com/339877158

https://crbug.com/347509736

https://crbug.com/338233148

https://crbug.com/40063014

https://crbug.com/40068800

Plugin Details

Severity: Critical

ID: 203499

File Name: macosx_google_chrome_127_0_6533_72.nasl

Version: 1.2

Type: local

Agent: macosx

Published: 7/23/2024

Updated: 7/24/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-7000

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: MacOSX/Google Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 7/23/2024

Vulnerability Publication Date: 7/23/2024

Reference Information

CVE: CVE-2024-6988, CVE-2024-6989, CVE-2024-6991, CVE-2024-6994, CVE-2024-6995, CVE-2024-6996, CVE-2024-6997, CVE-2024-6998, CVE-2024-6999, CVE-2024-7000, CVE-2024-7001, CVE-2024-7003, CVE-2024-7004, CVE-2024-7005