Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.FREEBSD_PKG_2F22927F26EA11EE8290A8A1599412C6.NASL
HistoryJul 20, 2023 - 12:00 a.m.

FreeBSD : chromium -- multiple vulnerabilities (2f22927f-26ea-11ee-8290-a8a1599412c6)

2023-07-2000:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the 2f22927f-26ea-11ee-8290-a8a1599412c6 advisory.

  • Use after free in WebRTC. (CVE-2023-3727, CVE-2023-3728)

  • Use after free in Tab Groups. (CVE-2023-3730)

  • Out of bounds memory access in Mojo. (CVE-2023-3732)

  • Inappropriate implementation in WebApp Installs. (CVE-2023-3733)

  • Inappropriate implementation in Picture In Picture. (CVE-2023-3734)

  • Inappropriate implementation in Web API Permission Prompts. (CVE-2023-3735)

  • Inappropriate implementation in Custom Tabs. (CVE-2023-3736)

  • Inappropriate implementation in Notifications. (CVE-2023-3737)

  • Inappropriate implementation in Autofill. (CVE-2023-3738)

  • Insufficient validation of untrusted input in Themes. (CVE-2023-3740)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# @NOAGENT@
#
# The descriptive text and package checks in this plugin were
# extracted from the FreeBSD VuXML database :
#
# Copyright 2003-2021 Jacques Vidrine and contributors
#
# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
# HTML, PDF, PostScript, RTF and so forth) with or without modification,
# are permitted provided that the following conditions are met:
# 1. Redistributions of source code (VuXML) must retain the above
#    copyright notice, this list of conditions and the following
#    disclaimer as the first lines of this file unmodified.
# 2. Redistributions in compiled form (transformed to other DTDs,
#    published online in any format, converted to PDF, PostScript,
#    RTF and other formats) must reproduce the above copyright
#    notice, this list of conditions and the following disclaimer
#    in the documentation and/or other materials provided with the
#    distribution.
#
# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#

include('compat.inc');

if (description)
{
  script_id(178635);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/07");

  script_cve_id(
    "CVE-2023-3727",
    "CVE-2023-3728",
    "CVE-2023-3730",
    "CVE-2023-3732",
    "CVE-2023-3733",
    "CVE-2023-3734",
    "CVE-2023-3735",
    "CVE-2023-3736",
    "CVE-2023-3737",
    "CVE-2023-3738",
    "CVE-2023-3740"
  );
  script_xref(name:"IAVA", value:"2023-A-0375-S");

  script_name(english:"FreeBSD : chromium -- multiple vulnerabilities (2f22927f-26ea-11ee-8290-a8a1599412c6)");

  script_set_attribute(attribute:"synopsis", value:
"The remote FreeBSD host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple
vulnerabilities as referenced in the 2f22927f-26ea-11ee-8290-a8a1599412c6 advisory.

  - Use after free in WebRTC. (CVE-2023-3727, CVE-2023-3728)

  - Use after free in Tab Groups. (CVE-2023-3730)

  - Out of bounds memory access in Mojo. (CVE-2023-3732)

  - Inappropriate implementation in WebApp Installs. (CVE-2023-3733)

  - Inappropriate implementation in Picture In Picture. (CVE-2023-3734)

  - Inappropriate implementation in Web API Permission Prompts. (CVE-2023-3735)

  - Inappropriate implementation in Custom Tabs. (CVE-2023-3736)

  - Inappropriate implementation in Notifications. (CVE-2023-3737)

  - Inappropriate implementation in Autofill. (CVE-2023-3738)

  - Insufficient validation of untrusted input in Themes. (CVE-2023-3740)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-desktop.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d784a729");
  # https://vuxml.freebsd.org/freebsd/2f22927f-26ea-11ee-8290-a8a1599412c6.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?54b348f0");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-3732");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/07/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/07/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:chromium");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ungoogled-chromium");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"FreeBSD Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");

  exit(0);
}


include("freebsd_package.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);


var flag = 0;

var packages = [
    'chromium<115.0.5790.98',
    'ungoogled-chromium<115.0.5790.98'
];

foreach var package( packages ) {
    if (pkg_test(save_report:TRUE, pkg: package)) flag++;
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : pkg_report_get()
  );
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
freebsdfreebsdchromiump-cpe:/a:freebsd:freebsd:chromium
freebsdfreebsdungoogled-chromiump-cpe:/a:freebsd:freebsd:ungoogled-chromium
freebsdfreebsdcpe:/o:freebsd:freebsd