FreeBSD : chromium -- multiple vulnerabilities (427b0f58-644c-11e8-9e1b-e8e0b747a45a)

critical Nessus Plugin ID 110254

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Google Chrome Releases reports :

34 security fixes in this release, including :

- [835639] High CVE-2018-6123: Use after free in Blink. Reported by Looben Yang on 2018-04-22

- [840320] High CVE-2018-6124: Type confusion in Blink. Reported by Guang Gong of Alpha Team, Qihoo 360 on 2018-05-07

- [818592] High CVE-2018-6125: Overly permissive policy in WebUSB.
Reported by Yubico, Inc on 2018-03-05

- [844457] High CVE-2018-6126: Heap buffer overflow in Skia. Reported by Ivan Fratric of Google Project Zero on 2018-05-18

- [842990] High CVE-2018-6127: Use after free in indexedDB. Reported by Looben Yang on 2018-05-15

- [841105] High CVE-2018-6128: uXSS in Chrome on iOS. Reported by Tomasz Bojarski on 2018-05-09

- [838672] High CVE-2018-6129: Out of bounds memory access in WebRTC.
Reported by Natalie Silvanovich of Google Project Zero on 2018-05-01

- [838402] High CVE-2018-6130: Out of bounds memory access in WebRTC.
Reported by Natalie Silvanovich of Google Project Zero on 2018-04-30

- [826434] High CVE-2018-6131: Incorrect mutability protection in WebAssembly. Reported by Natalie Silvanovich of Google Project Zero on 2018-03-27

- [839960] Medium CVE-2018-6132: Use of uninitialized memory in WebRTC. Reported by Ronald E. Crane on 2018-05-04

- [817247] Medium CVE-2018-6133: URL spoof in Omnibox. Reported by Khalil Zhani on 2018-02-28

- [797465] Medium CVE-2018-6134: Referrer Policy bypass in Blink.
Reported by Jun Kokatsu (@shhnjk) on 2017-12-23

- [823353] Medium CVE-2018-6135: UI spoofing in Blink. Reported by Jasper Rebane on 2018-03-19

- [831943] Medium CVE-2018-6136: Out of bounds memory access in V8.
Reported by Peter Wong on 2018-04-12

- [835589] Medium CVE-2018-6137: Leak of visited status of page in Blink. Reported by Michael Smith (spinda.net) on 2018-04-21

- [810220] Medium CVE-2018-6138: Overly permissive policy in Extensions. Reported by Francois Lajeunesse-Robert on 2018-02-08

- [805224] Medium CVE-2018-6139: Restrictions bypass in the debugger extension API. Reported by Rob Wu on 2018-01-24

- [798222] Medium CVE-2018-6140: Restrictions bypass in the debugger extension API. Reported by Rob Wu on 2018-01-01

- [796107] Medium CVE-2018-6141: Heap buffer overflow in Skia.
Reported by Yangkang (@dnpushme) and Wanglu of Qihoo360 Qex Team on 2017-12-19

- [837939] Medium CVE-2018-6142: Out of bounds memory access in V8.
Reported by Choongwoo Han of Naver Corporation on 2018-04-28

- [843022] Medium CVE-2018-6143: Out of bounds memory access in V8.
Reported by Guang Gong of Alpha Team, Qihoo 360 on 2018-05-15

- [828049] Low CVE-2018-6144: Out of bounds memory access in PDFium.
Reported by pdknsk on 2018-04-02

- [805924] Low CVE-2018-6145: Incorrect escaping of MathML in Blink.
Reported by Masato Kinugawa on 2018-01-25

- [818133] Low CVE-2018-6147: Password fields not taking advantage of OS protections in Views. Reported by Michail Pishchagin (Yandex) on 2018-03-02

- [847542] Various fixes from internal audits, fuzzing and other initiatives

Solution

Update the affected package.

See Also

http://www.nessus.org/u?e0ac93e8

http://www.nessus.org/u?f447c183

Plugin Details

Severity: Critical

ID: 110254

File Name: freebsd_pkg_427b0f58644c11e89e1be8e0b747a45a.nasl

Version: 1.11

Type: local

Published: 5/31/2018

Updated: 7/10/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:chromium, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/30/2018

Vulnerability Publication Date: 5/29/2018

Reference Information

CVE: CVE-2018-6123, CVE-2018-6124, CVE-2018-6125, CVE-2018-6126, CVE-2018-6127, CVE-2018-6128, CVE-2018-6129, CVE-2018-6130, CVE-2018-6131, CVE-2018-6132, CVE-2018-6133, CVE-2018-6134, CVE-2018-6135, CVE-2018-6136, CVE-2018-6137, CVE-2018-6138, CVE-2018-6139, CVE-2018-6140, CVE-2018-6141, CVE-2018-6142, CVE-2018-6143, CVE-2018-6144, CVE-2018-6145, CVE-2018-6147