Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2024-3A548F46A8.NASL
HistoryMay 18, 2024 - 12:00 a.m.

Fedora 38 : chromium (2024-3a548f46a8)

2024-05-1800:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7
fedora 38
chromium
multiple vulnerabilities
buffer overflow
heap use-after-free

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

Low

EPSS

0.002

Percentile

61.2%

The remote Fedora 38 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-3a548f46a8 advisory.

update to 125.0.6422.60

      * High CVE-2024-4947: Type Confusion in V8
      * High CVE-2024-4948: Use after free in Dawn
      * Medium CVE-2024-4949: Use after free in V8
      * Low CVE-2024-4950: Inappropriate implementation in Downloads

----

update to 124.0.6367.201

      * High CVE-2024-4671: Use after free in Visuals


----

- update to 124.0.6367.155

      * High CVE-2024-4558: Use after free in ANGLE
      * High CVE-2024-4559: Heap buffer overflow in WebAudio


----

update to 124.0.6367.118

      * High CVE-2024-4331: Use after free in Picture In Picture
      * High CVE-2024-4368: Use after free in Dawn


----

update to 124.0.6367.91

Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory FEDORA-2024-3a548f46a8
#

include('compat.inc');

if (description)
{
  script_id(197490);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/03");

  script_cve_id(
    "CVE-2023-49501",
    "CVE-2023-49502",
    "CVE-2023-49528",
    "CVE-2023-50007",
    "CVE-2023-50008",
    "CVE-2023-50009",
    "CVE-2023-50010",
    "CVE-2023-51791",
    "CVE-2023-51792",
    "CVE-2023-51793",
    "CVE-2023-51795",
    "CVE-2023-51796",
    "CVE-2023-51797",
    "CVE-2023-51798",
    "CVE-2024-4331",
    "CVE-2024-4368",
    "CVE-2024-4558",
    "CVE-2024-4559",
    "CVE-2024-4671",
    "CVE-2024-4761",
    "CVE-2024-4947",
    "CVE-2024-4948",
    "CVE-2024-4949",
    "CVE-2024-4950",
    "CVE-2024-31578",
    "CVE-2024-31581",
    "CVE-2024-31582",
    "CVE-2024-31585"
  );
  script_xref(name:"FEDORA", value:"2024-3a548f46a8");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2024/06/10");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2024/06/06");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2024/06/03");

  script_name(english:"Fedora 38 : chromium (2024-3a548f46a8)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Fedora host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Fedora 38 host has a package installed that is affected by multiple vulnerabilities as referenced in the
FEDORA-2024-3a548f46a8 advisory.

    update to 125.0.6422.60

          * High CVE-2024-4947: Type Confusion in V8
          * High CVE-2024-4948: Use after free in Dawn
          * Medium CVE-2024-4949: Use after free in V8
          * Low CVE-2024-4950: Inappropriate implementation in Downloads

    ----

    update to 124.0.6367.201

          * High CVE-2024-4671: Use after free in Visuals


    ----

    - update to 124.0.6367.155

          * High CVE-2024-4558: Use after free in ANGLE
          * High CVE-2024-4559: Heap buffer overflow in WebAudio


    ----

    update to 124.0.6367.118

          * High CVE-2024-4331: Use after free in Picture In Picture
          * High CVE-2024-4368: Use after free in Dawn


    ----

    update to 124.0.6367.91

Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://bodhi.fedoraproject.org/updates/FEDORA-2024-3a548f46a8");
  script_set_attribute(attribute:"solution", value:
"Update the affected chromium package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-4947");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2024-4671");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/04/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/05/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/05/18");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:38");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:chromium");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Fedora Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include('rpm.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/RedHat/release');
if (isnull(os_release) || 'Fedora' >!< os_release) audit(AUDIT_OS_NOT, 'Fedora');
var os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:os_release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Fedora');
os_ver = os_ver[1];
if (! preg(pattern:"^38([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, 'Fedora 38', 'Fedora ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Fedora', cpu);

var pkgs = [
    {'reference':'chromium-125.0.6422.60-1.fc38', 'release':'FC38', 'rpm_spec_vers_cmp':TRUE, 'allowmaj':TRUE}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var reference = NULL;
  var _release = NULL;
  var sp = NULL;
  var _cpu = NULL;
  var el_string = NULL;
  var rpm_spec_vers_cmp = NULL;
  var epoch = NULL;
  var allowmaj = NULL;
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
  if (!empty_or_null(package_array['cpu'])) _cpu = package_array['cpu'];
  if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
  if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
  if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
  if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
  if (reference && _release) {
    if (rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
  }
}

if (flag)
{
  security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'chromium');
}

References

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

Low

EPSS

0.002

Percentile

61.2%