Lucene search

K
nessusThis script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-2905.NASL
HistoryApr 17, 2014 - 12:00 a.m.

Debian DSA-2905-1 : chromium-browser - security update

2014-04-1700:00:00
This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

Several vulnerabilities were discovered in the chromium web browser.

  • CVE-2014-1716 A cross-site scripting issue was discovered in the v8 JavaScript library.

  • CVE-2014-1717 An out-of-bounds read issue was discovered in the v8 JavaScript library.

  • CVE-2014-1718 Aaron Staple discovered an integer overflow issue in chromium’s software compositor.

  • CVE-2014-1719 Colin Payne discovered a use-after-free issue in the web workers implementation.

  • CVE-2014-1720 cloudfuzzer discovered a use-after-free issue in the Blink/Webkit document object model implementation.

  • CVE-2014-1721 Christian Holler discovered a memory corruption issue in the v8 JavaScript library.

  • CVE-2014-1722 miaubiz discovered a use-after-free issue in block rendering.

  • CVE-2014-1723 George McBay discovered a url spoofing issue.

  • CVE-2014-1724 Atte Kettunen discovered a use-after-free issue in freebsoft’s libspeechd library.

Because of this issue, the text-to-speech feature is now disabled by default (‘–enable-speech-dispatcher’ at the command-line can re-enable it).

  • CVE-2014-1725 An out-of-bounds read was discovered in the base64 implementation.

  • CVE-2014-1726 Jann Horn discovered a way to bypass the same origin policy.

  • CVE-2014-1727 Khalil Zhani discovered a use-after-free issue in the web color chooser implementation.

  • CVE-2014-1728 The Google Chrome development team discovered and fixed multiple issues with potential security impact.

  • CVE-2014-1729 The Google Chrome development team discovered and fixed multiple issues in version 3.24.35.22 of the v8 JavaScript library.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-2905. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(73581);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2014-1716", "CVE-2014-1717", "CVE-2014-1718", "CVE-2014-1719", "CVE-2014-1720", "CVE-2014-1721", "CVE-2014-1722", "CVE-2014-1723", "CVE-2014-1724", "CVE-2014-1725", "CVE-2014-1726", "CVE-2014-1727", "CVE-2014-1728", "CVE-2014-1729");
  script_bugtraq_id(66704);
  script_xref(name:"DSA", value:"2905");

  script_name(english:"Debian DSA-2905-1 : chromium-browser - security update");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Several vulnerabilities were discovered in the chromium web browser.

  - CVE-2014-1716
    A cross-site scripting issue was discovered in the v8
    JavaScript library.

  - CVE-2014-1717
    An out-of-bounds read issue was discovered in the v8
    JavaScript library.

  - CVE-2014-1718
    Aaron Staple discovered an integer overflow issue in
    chromium's software compositor.

  - CVE-2014-1719
    Colin Payne discovered a use-after-free issue in the web
    workers implementation.

  - CVE-2014-1720
    cloudfuzzer discovered a use-after-free issue in the
    Blink/Webkit document object model implementation.

  - CVE-2014-1721
    Christian Holler discovered a memory corruption issue in
    the v8 JavaScript library.

  - CVE-2014-1722
    miaubiz discovered a use-after-free issue in block
    rendering.

  - CVE-2014-1723
    George McBay discovered a url spoofing issue. 

  - CVE-2014-1724
    Atte Kettunen discovered a use-after-free issue in
    freebsoft's libspeechd library.

  Because of this issue, the text-to-speech feature is now disabled by
  default ('--enable-speech-dispatcher' at the command-line can
  re-enable it).

  - CVE-2014-1725
    An out-of-bounds read was discovered in the base64
    implementation.

  - CVE-2014-1726
    Jann Horn discovered a way to bypass the same origin
    policy. 

  - CVE-2014-1727
    Khalil Zhani discovered a use-after-free issue in the
    web color chooser implementation.

  - CVE-2014-1728
    The Google Chrome development team discovered and fixed
    multiple issues with potential security impact.

  - CVE-2014-1729
    The Google Chrome development team discovered and fixed
    multiple issues in version 3.24.35.22 of the v8
    JavaScript library."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1716"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1717"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1718"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1719"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1720"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1721"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1722"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1723"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1724"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1725"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1726"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1727"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1728"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2014-1729"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/wheezy/chromium-browser"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2014/dsa-2905"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the chromium-browser packages.

For the stable distribution (wheezy), these problems have been fixed
in version 34.0.1847.116-1~deb7u1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:chromium-browser");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2014/04/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/17");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"7.0", prefix:"chromium", reference:"34.0.1847.116-1~deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"chromium-browser", reference:"34.0.1847.116-1~deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"chromium-browser-dbg", reference:"34.0.1847.116-1~deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"chromium-browser-inspector", reference:"34.0.1847.116-1~deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"chromium-browser-l10n", reference:"34.0.1847.116-1~deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"chromium-dbg", reference:"34.0.1847.116-1~deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"chromium-inspector", reference:"34.0.1847.116-1~deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"chromium-l10n", reference:"34.0.1847.116-1~deb7u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxchromium-browserp-cpe:/a:debian:debian_linux:chromium-browser
debiandebian_linux7.0cpe:/o:debian:debian_linux:7.0

References