FreeBSD : chromium -- multiple vulnerabilities (c039a761-2c29-11e6-8912-3065ec8fd3ec)

high Nessus Plugin ID 91491

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Google Chrome Releases reports :

15 security fixes in this release, including :

- 601073] High CVE-2016-1696: Cross-origin bypass in Extension bindings. Credit to anonymous.

- [613266] High CVE-2016-1697: Cross-origin bypass in Blink. Credit to Mariusz Mlynski.

- [603725] Medium CVE-2016-1698: Information leak in Extension bindings. Credit to Rob Wu.

- [607939] Medium CVE-2016-1699: Parameter sanitization failure in DevTools. Credit to Gregory Panakkal.

- [608104] Medium CVE-2016-1700: Use-after-free in Extensions. Credit to Rob Wu.

- [608101] Medium CVE-2016-1701: Use-after-free in Autofill. Credit to Rob Wu.

- [609260] Medium CVE-2016-1702: Out-of-bounds read in Skia. Credit to cloudfuzzer.

- [616539] CVE-2016-1703: Various fixes from internal audits, fuzzing and other initiatives.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?31396e56

http://www.nessus.org/u?7d6d595d

Plugin Details

Severity: High

ID: 91491

File Name: freebsd_pkg_c039a7612c2911e689123065ec8fd3ec.nasl

Version: 2.7

Type: local

Published: 6/7/2016

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:chromium, p-cpe:/a:freebsd:freebsd:chromium-npapi, p-cpe:/a:freebsd:freebsd:chromium-pulse, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 6/6/2016

Vulnerability Publication Date: 6/1/2016

Reference Information

CVE: CVE-2016-1695, CVE-2016-1696, CVE-2016-1697, CVE-2016-1698, CVE-2016-1699, CVE-2016-1700, CVE-2016-1701, CVE-2016-1702, CVE-2016-1703