FreeBSD : qt5-webengine -- Multiple vulnerabilities (d58455cc-159e-11ef-83d8-4ccc6adda413)

high Nessus Plugin ID 197500

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the d58455cc-159e-11ef-83d8-4ccc6adda413 advisory.

- Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High) (CVE-2024-3157)

- Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-3516)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://code.qt.io/cgit/qt/qtwebengine-chromium.git/log/?h=87-based

http://www.nessus.org/u?5b144132

Plugin Details

Severity: High

ID: 197500

File Name: freebsd_pkg_d58455cc159e11ef83d84ccc6adda413.nasl

Version: 1.0

Type: local

Published: 5/20/2024

Updated: 5/20/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-3516

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:freebsd:freebsd, p-cpe:/a:freebsd:freebsd:qt5-webengine

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 5/19/2024

Vulnerability Publication Date: 4/10/2024

Reference Information

CVE: CVE-2024-3157, CVE-2024-3516