Fedora 39 : chromium (2024-4e0ea1c22e)

high Nessus Plugin ID 198287

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-4e0ea1c22e advisory.

update to 125.0.6422.141

* High CVE-2024-5493: Heap buffer overflow in WebRTC
* High CVE-2024-5494: Use after free in Dawn
* High CVE-2024-5495: Use after free in Dawn
* High CVE-2024-5496: Use after free in Media Session
* High CVE-2024-5497: Out of bounds memory access in Keyboard Inputs
* High CVE-2024-5498: Use after free in Presentation API
* High CVE-2024-5499: Out of bounds write in Streams API

Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromium package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2024-4e0ea1c22e

Plugin Details

Severity: High

ID: 198287

File Name: fedora_2024-4e0ea1c22e.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/2/2024

Updated: 6/14/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-5493

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:39, p-cpe:/a:fedoraproject:fedora:chromium

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/31/2024

Vulnerability Publication Date: 5/30/2024

Reference Information

CVE: CVE-2024-5493, CVE-2024-5494, CVE-2024-5495, CVE-2024-5496, CVE-2024-5497, CVE-2024-5498, CVE-2024-5499

FEDORA: 2024-4e0ea1c22e

IAVA: 2024-A-0324-S