Lucene search

K
openvasCopyright (C) 2022 Greenbone AGOPENVAS:13614125623111020220241
HistoryJun 27, 2022 - 12:00 a.m.

Mageia: Security Advisory (MGASA-2022-0241)

2022-06-2700:00:00
Copyright (C) 2022 Greenbone AG
plugins.openvas.org
14
mageia 8
chromium-browser-stable
cve-2022-2156
cve-2022-2157
cve-2022-2158
cve-2022-2160
cve-2022-2161
cve-2022-2162
cve-2022-2163
cve-2022-2164
cve-2022-2165
vendorfix
package
base
interest groups
v8
devtools
webapp provider
file system api
cast ui
toolbar
extensions api
url formatting

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

Low

EPSS

0.007

Percentile

80.8%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2022 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.1.10.2022.0241");
  script_cve_id("CVE-2022-2156", "CVE-2022-2157", "CVE-2022-2158", "CVE-2022-2160", "CVE-2022-2161", "CVE-2022-2162", "CVE-2022-2163", "CVE-2022-2164", "CVE-2022-2165");
  script_tag(name:"creation_date", value:"2022-06-27 04:43:55 +0000 (Mon, 27 Jun 2022)");
  script_version("2024-02-02T05:06:09+0000");
  script_tag(name:"last_modification", value:"2024-02-02 05:06:09 +0000 (Fri, 02 Feb 2024)");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2022-08-04 17:29:36 +0000 (Thu, 04 Aug 2022)");

  script_name("Mageia: Security Advisory (MGASA-2022-0241)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2022 Greenbone AG");
  script_family("Mageia Linux Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/mageia_linux", "ssh/login/release", re:"ssh/login/release=MAGEIA8");

  script_xref(name:"Advisory-ID", value:"MGASA-2022-0241");
  script_xref(name:"URL", value:"https://advisories.mageia.org/MGASA-2022-0241.html");
  script_xref(name:"URL", value:"https://bugs.mageia.org/show_bug.cgi?id=30575");
  script_xref(name:"URL", value:"https://chromereleases.googleblog.com/2022/06/stable-channel-update-for-desktop_21.html");
  script_xref(name:"URL", value:"https://blog.chromium.org/2022/05/chrome-103-beta-early-navigation-hints.html");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2022-0241 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"The chromium-browser-stable package has been updated to the 103.0.5060.53
branch, fixing many bugs and 14 CVE. Some of them are listed below:

Use after free in Base. (CVE-2022-2156)
Use after free in Interest groups. (CVE-2022-2157)
Type Confusion in V8. (CVE-2022-2158)
Insufficient policy enforcement in DevTools. (CVE-2022-2160)
Use after free in WebApp Provider. (CVE-2022-2161)
Insufficient policy enforcement in File System API. (CVE-2022-2162)
Use after free in Cast UI and Toolbar. (CVE-2022-2163)
Inappropriate implementation in Extensions API. (CVE-2022-2164)
Insufficient data validation in URL formatting. (CVE-2022-2165)

Various fixes from internal audits, fuzzing and other initiatives");

  script_tag(name:"affected", value:"'chromium-browser-stable' package(s) on Mageia 8.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "MAGEIA8") {

  if(!isnull(res = isrpmvuln(pkg:"chromium-browser", rpm:"chromium-browser~103.0.5060.53~1.mga8", rls:"MAGEIA8"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"chromium-browser-stable", rpm:"chromium-browser-stable~103.0.5060.53~1.mga8", rls:"MAGEIA8"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

Low

EPSS

0.007

Percentile

80.8%