Google Chrome < 128.0.6613.120 Multiple Vulnerabilities

high Nessus Plugin ID 206594

Synopsis

A web browser installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Google Chrome installed on the remote Windows host is prior to 128.0.6613.120. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024_09_stable-channel-update-for-desktop advisory.

- Use after free in WebAudio in Google Chrome prior to 128.0.6613.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-8362)

- Out of bounds write in V8 in Google Chrome prior to 128.0.6613.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-7970)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Google Chrome version 128.0.6613.120 or later.

See Also

http://www.nessus.org/u?00ed3a53

https://crbug.com/357391257

https://crbug.com/358485426

Plugin Details

Severity: High

ID: 206594

File Name: google_chrome_128_0_6613_120.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 9/4/2024

Updated: 9/6/2024

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-8362

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:google:chrome

Required KB Items: SMB/Google_Chrome/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 9/2/2024

Vulnerability Publication Date: 9/3/2024

Reference Information

CVE: CVE-2024-7970, CVE-2024-8362

IAVA: 2024-A-0535