FreeBSD : chromium -- multiple vulnerabilities (b4ef02f4-549f-11ed-8ad9-3065ec8fd3ec)

high Nessus Plugin ID 166497

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the b4ef02f4-549f-11ed-8ad9-3065ec8fd3ec advisory.

- Type Confusion in V8. (CVE-2022-3652)

- Heap buffer overflow in Vulkan. (CVE-2022-3653)

- Use after free in Layout. (CVE-2022-3654)

- Heap buffer overflow in Media Galleries. (CVE-2022-3655)

- Insufficient data validation in File System. (CVE-2022-3656)

- Use after free in Extensions. (CVE-2022-3657)

- Use after free in Feedback service on Chrome OS. (CVE-2022-3658)

- Use after free in Accessibility. (CVE-2022-3659)

- Inappropriate implementation in Full screen mode. (CVE-2022-3660)

- Insufficient data validation in Extensions. (CVE-2022-3661)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?9c6eb6f5

http://www.nessus.org/u?45f1c5df

Plugin Details

Severity: High

ID: 166497

File Name: freebsd_pkg_b4ef02f4549f11ed8ad93065ec8fd3ec.nasl

Version: 1.6

Type: local

Published: 10/25/2022

Updated: 11/28/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3659

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:chromium, p-cpe:/a:freebsd:freebsd:ungoogled-chromium, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/25/2022

Vulnerability Publication Date: 10/25/2022

Reference Information

CVE: CVE-2022-3652, CVE-2022-3653, CVE-2022-3654, CVE-2022-3655, CVE-2022-3656, CVE-2022-3657, CVE-2022-3658, CVE-2022-3659, CVE-2022-3660, CVE-2022-3661

IAVA: 2022-A-0446-S