Fedora 40 : chromium (2024-2a56aeb66b)

high Nessus Plugin ID 202745

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-2a56aeb66b advisory.

update to 126.0.6478.182

* High CVE-2024-6772: Inappropriate implementation in V8
* High CVE-2024-6773: Type Confusion in V8
* High CVE-2024-6774: Use after free in Screen Capture
* High CVE-2024-6775: Use after free in Media Stream
* High CVE-2024-6776: Use after free in Audio
* High CVE-2024-6777: Use after free in Navigation
* High CVE-2024-6778: Race in DevTools
* High CVE-2024-6779: Out of bounds memory access in V8

Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromium package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2024-2a56aeb66b

Plugin Details

Severity: High

ID: 202745

File Name: fedora_2024-2a56aeb66b.nasl

Version: 1.2

Type: local

Agent: unix

Published: 7/21/2024

Updated: 8/2/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-6777

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-6779

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:40, p-cpe:/a:fedoraproject:fedora:chromium

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/18/2024

Vulnerability Publication Date: 7/16/2024

Reference Information

CVE: CVE-2024-6772, CVE-2024-6773, CVE-2024-6774, CVE-2024-6775, CVE-2024-6776, CVE-2024-6777, CVE-2024-6778, CVE-2024-6779