FreeBSD : electron{25,26} -- multiple vulnerabilities (5558dded-a870-4fbe-8b0a-ba198db47007)

high Nessus Plugin ID 185417

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the 5558dded-a870-4fbe-8b0a-ba198db47007 advisory.

- Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) (CVE-2023-5482)

- Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-5849)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://github.com/advisories/GHSA-7cjp-92p9-vr97

https://github.com/advisories/GHSA-pq78-6h8h-rcf4

http://www.nessus.org/u?94b8505b

Plugin Details

Severity: High

ID: 185417

File Name: freebsd_pkg_5558ddeda8704fbe8b0aba198db47007.nasl

Version: 1.0

Type: local

Published: 11/9/2023

Updated: 11/9/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5849

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:electron25, p-cpe:/a:freebsd:freebsd:electron26, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 11/9/2023

Vulnerability Publication Date: 10/31/2023

Reference Information

CVE: CVE-2023-5482, CVE-2023-5849