FreeBSD : chromium -- multiple vulnerabilities (1110e286-dc08-11ea-beed-e09467587c17)

high Nessus Plugin ID 139529

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Chrome Releases reports :

This release contains 15 security fixes, including :

- [1107433] High CVE-2020-6542: Use after free in ANGLE. Reported by Piotr Bania of Cisco Talos on 2020-07-20

- [1104046] High CVE-2020-6543: Use after free in task scheduling.
Reported by Looben Yang on 2020-07-10

- [1108497] High CVE-2020-6544: Use after free in media. Reported by Tim Becker of Theori on 2020-07-22

- [1095584] High CVE-2020-6545: Use after free in audio. Reported by Anonymous on 2020-06-16

- [1100280] High CVE-2020-6546: Inappropriate implementation in installer. Reported by Andrew Hess (any1) on 2020-06-29

- [1102153] High CVE-2020-6547: Incorrect security UI in media.
Reported by David Albert on 2020-07-05

- [1103827] High CVE-2020-6548: Heap buffer overflow in Skia. Reported by Choongwoo Han, Microsoft Browser Vulnerability Research on 2020-07-09

- [1105426] High CVE-2020-6549: Use after free in media. Reported by Sergei Glazunov of Google Project Zero on 2020-07-14

- [1106682] High CVE-2020-6550: Use after free in IndexedDB. Reported by Sergei Glazunov of Google Project Zero on 2020-07-17

- [1107815] High CVE-2020-6551: Use after free in WebXR. Reported by Sergei Glazunov of Google Project Zero on 2020-07-21

- [1108518] High CVE-2020-6552: Use after free in Blink. Reported by Tim Becker of Theori on 2020-07-22

- [1111307] High CVE-2020-6553: Use after free in offline mode.
Reported by Alison Huffman, Microsoft Browser Vulnerability Research on 2020-07-30

- [1094235] Medium CVE-2020-6554: Use after free in extensions.
Reported by Anonymous on 2020-06-12

- [1105202] Medium CVE-2020-6555: Out of bounds read in WebGL.
Reported by Marcin Towalski of Cisco Talos on 2020-07-13

Solution

Update the affected package.

See Also

http://www.nessus.org/u?32e2f14f

http://www.nessus.org/u?cdafeae2

Plugin Details

Severity: High

ID: 139529

File Name: freebsd_pkg_1110e286dc0811eabeede09467587c17.nasl

Version: 1.5

Type: local

Published: 8/12/2020

Updated: 2/26/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-6553

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:chromium, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/11/2020

Vulnerability Publication Date: 8/10/2020

Reference Information

CVE: CVE-2020-6542, CVE-2020-6543, CVE-2020-6544, CVE-2020-6545, CVE-2020-6546, CVE-2020-6547, CVE-2020-6548, CVE-2020-6549, CVE-2020-6550, CVE-2020-6551, CVE-2020-6552, CVE-2020-6553, CVE-2020-6554, CVE-2020-6555