Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310884817
HistorySep 16, 2023 - 12:00 a.m.

Fedora: Security Advisory (FEDORA-2023-d79ff22c5b)

2023-09-1600:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
8
fedora
security advisory
chromium
fedora-2023-d79ff22c5b
cisa
known exploited vulnerability
cve-2023-4427
cve-2023-4428
cve-2023-4429
cve-2023-4430
cve-2023-4431
cve-2023-4572
cve-2023-4761
cve-2023-4762
cve-2023-4763
cve-2023-4764
cve-2021-29390
cvss
rpm
fc39

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.826

Percentile

98.5%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.884817");
  script_cve_id("CVE-2021-29390", "CVE-2023-4427", "CVE-2023-4428", "CVE-2023-4429", "CVE-2023-4430", "CVE-2023-4431", "CVE-2023-4572", "CVE-2023-4761", "CVE-2023-4762", "CVE-2023-4763", "CVE-2023-4764");
  script_tag(name:"creation_date", value:"2023-09-16 01:15:54 +0000 (Sat, 16 Sep 2023)");
  script_version("2024-09-13T05:05:46+0000");
  script_tag(name:"last_modification", value:"2024-09-13 05:05:46 +0000 (Fri, 13 Sep 2024)");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-09-08 23:40:07 +0000 (Fri, 08 Sep 2023)");

  script_name("Fedora: Security Advisory (FEDORA-2023-d79ff22c5b)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms", re:"ssh/login/release=FC39");

  script_xref(name:"Advisory-ID", value:"FEDORA-2023-d79ff22c5b");
  script_xref(name:"URL", value:"https://bodhi.fedoraproject.org/updates/FEDORA-2023-d79ff22c5b");
  script_xref(name:"URL", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2234749");
  script_xref(name:"URL", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2234750");
  script_xref(name:"URL", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2235800");
  script_xref(name:"URL", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2235801");
  script_xref(name:"URL", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2236152");
  script_xref(name:"URL", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2237509");
  script_xref(name:"URL", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2237510");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'chromium' package(s) announced via the FEDORA-2023-d79ff22c5b advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"update to 116.0.5845.179. Fixes following security issues:
CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572 CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764");

  script_tag(name:"affected", value:"'chromium' package(s) on Fedora 39.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");
  script_xref(name:"CISA", value:"Known Exploited Vulnerability (KEV) catalog");
  script_xref(name:"URL", value:"https://www.cisa.gov/known-exploited-vulnerabilities-catalog");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "FC39") {

  if(!isnull(res = isrpmvuln(pkg:"chromedriver", rpm:"chromedriver~116.0.5845.179~1.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"chromium", rpm:"chromium~116.0.5845.179~1.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"chromium-common", rpm:"chromium-common~116.0.5845.179~1.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"chromium-headless", rpm:"chromium-headless~116.0.5845.179~1.fc39", rls:"FC39"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.826

Percentile

98.5%