Lucene search

K
nessusThis script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-4858.NASL
HistoryFeb 22, 2021 - 12:00 a.m.

Debian DSA-4858-1 : chromium - security update

2021-02-2200:00:00
This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
18

9.9 High

AI Score

Confidence

High

Several vulnerabilities have been discovered in the chromium web browser.

  • CVE-2021-21148 Mattias Buelens discovered a buffer overflow issue in the v8 JavaScript library.

  • CVE-2021-21149 Ryoya Tsukasaki discovered a stack overflow issue in the Data Transfer implementation.

  • CVE-2021-21150 Woojin Oh discovered a use-after-free issue in the file downloader.

  • CVE-2021-21151 Khalil Zhani discovered a use-after-free issue in the payments system.

  • CVE-2021-21152 A buffer overflow was discovered in media handling.

  • CVE-2021-21153 Jan Ruge discovered a stack overflow issue in the GPU process.

  • CVE-2021-21154 Abdulrahman Alqabandi discovered a buffer overflow issue in the Tab Strip implementation.

  • CVE-2021-21155 Khalil Zhani discovered a buffer overflow issue in the Tab Strip implementation.

  • CVE-2021-21156 Sergei Glazunov discovered a buffer overflow issue in the v8 JavaScript library.

  • CVE-2021-21157 A use-after-free issue was discovered in the Web Sockets implementation.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-4858. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(146757);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/19");

  script_cve_id(
    "CVE-2021-21148",
    "CVE-2021-21149",
    "CVE-2021-21150",
    "CVE-2021-21151",
    "CVE-2021-21152",
    "CVE-2021-21153",
    "CVE-2021-21154",
    "CVE-2021-21155",
    "CVE-2021-21156",
    "CVE-2021-21157"
  );
  script_xref(name:"DSA", value:"4858");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2021/11/17");
  script_xref(name:"CEA-ID", value:"CEA-2021-0007");

  script_name(english:"Debian DSA-4858-1 : chromium - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"Several vulnerabilities have been discovered in the chromium web
browser.

  - CVE-2021-21148
    Mattias Buelens discovered a buffer overflow issue in
    the v8 JavaScript library.

  - CVE-2021-21149
    Ryoya Tsukasaki discovered a stack overflow issue in the
    Data Transfer implementation.

  - CVE-2021-21150
    Woojin Oh discovered a use-after-free issue in the file
    downloader.

  - CVE-2021-21151
    Khalil Zhani discovered a use-after-free issue in the
    payments system.

  - CVE-2021-21152
    A buffer overflow was discovered in media handling.

  - CVE-2021-21153
    Jan Ruge discovered a stack overflow issue in the GPU
    process.

  - CVE-2021-21154
    Abdulrahman Alqabandi discovered a buffer overflow issue
    in the Tab Strip implementation.

  - CVE-2021-21155
    Khalil Zhani discovered a buffer overflow issue in the
    Tab Strip implementation.

  - CVE-2021-21156
    Sergei Glazunov discovered a buffer overflow issue in
    the v8 JavaScript library.

  - CVE-2021-21157
    A use-after-free issue was discovered in the Web Sockets
    implementation.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-21148");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-21149");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-21150");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-21151");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-21152");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-21153");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-21154");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-21155");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-21156");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-21157");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/chromium");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/chromium");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2021/dsa-4858");
  script_set_attribute(attribute:"solution", value:
"Upgrade the chromium packages.

For the stable distribution (buster), these problems have been fixed
in version 88.0.4324.182-1~deb10u1.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-21157");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2021-21155");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/02/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/02/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/02/22");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:chromium");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"10.0", prefix:"chromium", reference:"88.0.4324.182-1~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"chromium-common", reference:"88.0.4324.182-1~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"chromium-driver", reference:"88.0.4324.182-1~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"chromium-l10n", reference:"88.0.4324.182-1~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"chromium-sandbox", reference:"88.0.4324.182-1~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"chromium-shell", reference:"88.0.4324.182-1~deb10u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxchromiump-cpe:/a:debian:debian_linux:chromium
debiandebian_linux10.0cpe:/o:debian:debian_linux:10.0

References