Lucene search

K
nessusThis script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-4064.NASL
HistoryDec 13, 2017 - 12:00 a.m.

Debian DSA-4064-1 : chromium-browser - security update

2017-12-1300:00:00
This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
38

Several vulnerabilities have been discovered in the chromium web browser.

  • CVE-2017-15407 Ned Williamson discovered an out-of-bounds write issue.

  • CVE-2017-15408 Ke Liu discovered a heap overflow issue in the pdfium library.

  • CVE-2017-15409 An out-of-bounds write issue was discovered in the skia library.

  • CVE-2017-15410 Luat Nguyen discovered a use-after-free issue in the pdfium library.

  • CVE-2017-15411 Luat Nguyen discovered a use-after-free issue in the pdfium library.

  • CVE-2017-15413 Gaurav Dewan discovered a type confusion issue.

  • CVE-2017-15415 Viktor Brange discovered an information disclosure issue.

  • CVE-2017-15416 Ned Williamson discovered an out-of-bounds read issue.

  • CVE-2017-15417 Max May discovered an information disclosure issue in the skia library.

  • CVE-2017-15418 Kushal Arvind Shah discovered an uninitialized value in the skia library.

  • CVE-2017-15419 Jun Kokatsu discoved an information disclosure issue.

  • CVE-2017-15420 WenXu Wu discovered a URL spoofing issue.

  • CVE-2017-15423 Greg Hudson discovered an issue in the boringssl library.

  • CVE-2017-15424 Khalil Zhani discovered a URL spoofing issue.

  • CVE-2017-15425 xisigr discovered a URL spoofing issue.

  • CVE-2017-15426 WenXu Wu discovered a URL spoofing issue.

  • CVE-2017-15427 Junaid Farhan discovered an issue with the omnibox.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-4064. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(105195);
  script_version("3.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2017-15407", "CVE-2017-15408", "CVE-2017-15409", "CVE-2017-15410", "CVE-2017-15411", "CVE-2017-15413", "CVE-2017-15415", "CVE-2017-15416", "CVE-2017-15417", "CVE-2017-15418", "CVE-2017-15419", "CVE-2017-15420", "CVE-2017-15423", "CVE-2017-15424", "CVE-2017-15425", "CVE-2017-15426", "CVE-2017-15427");
  script_xref(name:"DSA", value:"4064");

  script_name(english:"Debian DSA-4064-1 : chromium-browser - security update");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Several vulnerabilities have been discovered in the chromium web
browser.

  - CVE-2017-15407
    Ned Williamson discovered an out-of-bounds write issue.

  - CVE-2017-15408
    Ke Liu discovered a heap overflow issue in the pdfium
    library.

  - CVE-2017-15409
    An out-of-bounds write issue was discovered in the skia
    library.

  - CVE-2017-15410
    Luat Nguyen discovered a use-after-free issue in the
    pdfium library.

  - CVE-2017-15411
    Luat Nguyen discovered a use-after-free issue in the
    pdfium library.

  - CVE-2017-15413
    Gaurav Dewan discovered a type confusion issue.

  - CVE-2017-15415
    Viktor Brange discovered an information disclosure
    issue.

  - CVE-2017-15416
    Ned Williamson discovered an out-of-bounds read issue.

  - CVE-2017-15417
    Max May discovered an information disclosure issue in
    the skia library.

  - CVE-2017-15418
    Kushal Arvind Shah discovered an uninitialized value in
    the skia library.

  - CVE-2017-15419
    Jun Kokatsu discoved an information disclosure issue.

  - CVE-2017-15420
    WenXu Wu discovered a URL spoofing issue.

  - CVE-2017-15423
    Greg Hudson discovered an issue in the boringssl
    library.

  - CVE-2017-15424
    Khalil Zhani discovered a URL spoofing issue.

  - CVE-2017-15425
    xisigr discovered a URL spoofing issue.

  - CVE-2017-15426
    WenXu Wu discovered a URL spoofing issue.

  - CVE-2017-15427
    Junaid Farhan discovered an issue with the omnibox."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15407"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15408"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15409"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15410"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15411"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15413"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15415"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15416"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15417"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15418"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15419"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15420"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15423"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15424"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15425"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15426"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2017-15427"
  );
  # https://security-tracker.debian.org/tracker/source-package/chromium-browser
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?e33901a2"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/stretch/chromium-browser"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2017/dsa-4064"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the chromium-browser packages.

For the stable distribution (stretch), these problems have been fixed
in version 63.0.3239.84-1~deb9u1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:chromium-browser");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/12/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/13");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"9.0", prefix:"chromedriver", reference:"63.0.3239.84-1~deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"chromium", reference:"63.0.3239.84-1~deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"chromium-driver", reference:"63.0.3239.84-1~deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"chromium-l10n", reference:"63.0.3239.84-1~deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"chromium-shell", reference:"63.0.3239.84-1~deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"chromium-widevine", reference:"63.0.3239.84-1~deb9u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

References

Related for DEBIAN_DSA-4064.NASL