Debian DSA-4858-1 : chromium - security update

critical Nessus Plugin ID 146757

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2021-21148 Mattias Buelens discovered a buffer overflow issue in the v8 JavaScript library.

- CVE-2021-21149 Ryoya Tsukasaki discovered a stack overflow issue in the Data Transfer implementation.

- CVE-2021-21150 Woojin Oh discovered a use-after-free issue in the file downloader.

- CVE-2021-21151 Khalil Zhani discovered a use-after-free issue in the payments system.

- CVE-2021-21152 A buffer overflow was discovered in media handling.

- CVE-2021-21153 Jan Ruge discovered a stack overflow issue in the GPU process.

- CVE-2021-21154 Abdulrahman Alqabandi discovered a buffer overflow issue in the Tab Strip implementation.

- CVE-2021-21155 Khalil Zhani discovered a buffer overflow issue in the Tab Strip implementation.

- CVE-2021-21156 Sergei Glazunov discovered a buffer overflow issue in the v8 JavaScript library.

- CVE-2021-21157 A use-after-free issue was discovered in the Web Sockets implementation.

Solution

Upgrade the chromium packages.

For the stable distribution (buster), these problems have been fixed in version 88.0.4324.182-1~deb10u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2021-21148

https://security-tracker.debian.org/tracker/CVE-2021-21149

https://security-tracker.debian.org/tracker/CVE-2021-21150

https://security-tracker.debian.org/tracker/CVE-2021-21151

https://security-tracker.debian.org/tracker/CVE-2021-21152

https://security-tracker.debian.org/tracker/CVE-2021-21153

https://security-tracker.debian.org/tracker/CVE-2021-21154

https://security-tracker.debian.org/tracker/CVE-2021-21155

https://security-tracker.debian.org/tracker/CVE-2021-21156

https://security-tracker.debian.org/tracker/CVE-2021-21157

https://security-tracker.debian.org/tracker/source-package/chromium

https://packages.debian.org/source/buster/chromium

https://www.debian.org/security/2021/dsa-4858

Plugin Details

Severity: Critical

ID: 146757

File Name: debian_DSA-4858.nasl

Version: 1.11

Type: local

Agent: unix

Published: 2/22/2021

Updated: 1/19/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-21157

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 9.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2021-21155

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/19/2021

Vulnerability Publication Date: 2/9/2021

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2021-21148, CVE-2021-21149, CVE-2021-21150, CVE-2021-21151, CVE-2021-21152, CVE-2021-21153, CVE-2021-21154, CVE-2021-21155, CVE-2021-21156, CVE-2021-21157

DSA: 4858