Debian DSA-4917-1 : chromium - security update

high Nessus Plugin ID 149635

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2021-30506 @retsew0x01 discovered an error in the Web App installation interface.

- CVE-2021-30507 Alison Huffman discovered an error in the Offline mode.

- CVE-2021-30508 Leecraso and Guang Gong discovered a buffer overflow issue in the Media Feeds implementation.

- CVE-2021-30509 David Erceg discovered an out-of-bounds write issue in the Tab Strip implementation.

- CVE-2021-30510 Weipeng Jiang discovered a race condition in the aura window manager.

- CVE-2021-30511 David Erceg discovered an out-of-bounds read issue in the Tab Strip implementation.

- CVE-2021-30512 ZhanJia Song discovered a use-after-free issue in the notifications implementation.

- CVE-2021-30513 Man Yue Mo discovered an incorrect type in the v8 JavaScript library.

- CVE-2021-30514 koocola and Wang discovered a use-after-free issue in the Autofill feature.

- CVE-2021-30515 Rong Jian and Guang Gong discovered a use-after-free issue in the file system access API.

- CVE-2021-30516 ZhanJia Song discovered a buffer overflow issue in the browsing history.

- CVE-2021-30517 Jun Kokatsu discovered a buffer overflow issue in the reader mode.

- CVE-2021-30518 laural discovered use of an incorrect type in the v8 JavaScript library.

- CVE-2021-30519 asnine discovered a use-after-free issue in the Payments feature.

- CVE-2021-30520 Khalil Zhani discovered a use-after-free issue in the Tab Strip implementation.

Solution

Upgrade the chromium packages.

For the stable distribution (buster), these problems have been fixed in version 90.0.4430.212-1~deb10u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2021-30506

https://security-tracker.debian.org/tracker/CVE-2021-30507

https://security-tracker.debian.org/tracker/CVE-2021-30508

https://security-tracker.debian.org/tracker/CVE-2021-30509

https://security-tracker.debian.org/tracker/CVE-2021-30510

https://security-tracker.debian.org/tracker/CVE-2021-30511

https://security-tracker.debian.org/tracker/CVE-2021-30512

https://security-tracker.debian.org/tracker/CVE-2021-30513

https://security-tracker.debian.org/tracker/CVE-2021-30514

https://security-tracker.debian.org/tracker/CVE-2021-30515

https://security-tracker.debian.org/tracker/CVE-2021-30516

https://security-tracker.debian.org/tracker/CVE-2021-30517

https://security-tracker.debian.org/tracker/CVE-2021-30518

https://security-tracker.debian.org/tracker/CVE-2021-30519

https://security-tracker.debian.org/tracker/CVE-2021-30520

https://security-tracker.debian.org/tracker/source-package/chromium

https://packages.debian.org/source/buster/chromium

https://www.debian.org/security/2021/dsa-4917

Plugin Details

Severity: High

ID: 149635

File Name: debian_DSA-4917.nasl

Version: 1.5

Type: local

Agent: unix

Published: 5/18/2021

Updated: 1/12/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30520

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/17/2021

Vulnerability Publication Date: 6/4/2021

Reference Information

CVE: CVE-2021-30506, CVE-2021-30507, CVE-2021-30508, CVE-2021-30509, CVE-2021-30510, CVE-2021-30511, CVE-2021-30512, CVE-2021-30513, CVE-2021-30514, CVE-2021-30515, CVE-2021-30516, CVE-2021-30517, CVE-2021-30518, CVE-2021-30519, CVE-2021-30520

DSA: 4917