FreeBSD : chromium -- multiple vulnerabilities (c3c6c4a3-f47d-11eb-b632-3065ec8fd3ec)

high Nessus Plugin ID 152203

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Chrome Releases reports :

This release contains 10 security fixes, including :

- [1227777] High CVE-2021-30590: Heap buffer overflow in Bookmarks.
Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2021-07-09

- [1229298] High CVE-2021-30591: Use after free in File System API.
Reported by SorryMybad (@S0rryMybad) of Kunlun Lab on 2021-07-14

- [1209469] High CVE-2021-30592: Out of bounds write in Tab Groups.
Reported by David Erceg on 2021-05-15

- [1209616] High CVE-2021-30593: Out of bounds read in Tab Strip.
Reported by David Erceg on 2021-05-16

- [1218468] High CVE-2021-30594: Use after free in Page Info UI.
Reported by raven (@raid_akame) on 2021-06-10

- [1214481] Medium CVE-2021-30596: Incorrect security UI in Navigation. Reported by Mohit Raj (shadow2639) on 2021-05-29

- [1232617] Medium CVE-2021-30597: Use after free in Browser UI.
Reported by raven (@raid_akame) on 2021-07-24

Solution

Update the affected package.

See Also

http://www.nessus.org/u?05c705fd

http://www.nessus.org/u?2141ef48

Plugin Details

Severity: High

ID: 152203

File Name: freebsd_pkg_c3c6c4a3f47d11ebb6323065ec8fd3ec.nasl

Version: 1.4

Type: local

Published: 8/4/2021

Updated: 12/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30592

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:chromium, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/3/2021

Vulnerability Publication Date: 8/2/2021

Reference Information

CVE: CVE-2021-30590, CVE-2021-30591, CVE-2021-30592, CVE-2021-30593, CVE-2021-30594, CVE-2021-30596, CVE-2021-30597