Fedora 30 : chromium (2019-8fb8240d14) - Nessus

High   Plugin ID: 126359

This page contains detailed information about the Fedora 30 : chromium (2019-8fb8240d14) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 126359
Name: Fedora 30 : chromium (2019-8fb8240d14)
Filename: fedora_2019-8fb8240d14.nasl
Vulnerability Published: 2019-06-27
This Plugin Published: 2019-07-01
Last Modification Time: 2020-05-29
Plugin Version: 1.7
Plugin Type: local
Plugin Family: Fedora Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: 2019-06-27
Patch Published: 2019-07-01
CVE [?]: CVE-2019-5805, CVE-2019-5806, CVE-2019-5807, CVE-2019-5808, CVE-2019-5809, CVE-2019-5810, CVE-2019-5811, CVE-2019-5813, CVE-2019-5814, CVE-2019-5815, CVE-2019-5818, CVE-2019-5819, CVE-2019-5820, CVE-2019-5821, CVE-2019-5822, CVE-2019-5824, CVE-2019-5825, CVE-2019-5826, CVE-2019-5827, CVE-2019-5828, CVE-2019-5829, CVE-2019-5830, CVE-2019-5831, CVE-2019-5832, CVE-2019-5833, CVE-2019-5834, CVE-2019-5835, CVE-2019-5836, CVE-2019-5837, CVE-2019-5838, CVE-2019-5839, CVE-2019-5840, CVE-2019-5842
CPE [?]: cpe:/o:fedoraproject:fedora:30, p-cpe:/a:fedoraproject:fedora:chromium

Synopsis

The remote Fedora host is missing a security update.

Description

Update to Chromium 75.0.3770.100. The usual pile of bugs and CVE fixes. vaapi support disabled, just too broken. :(

Fixes CVE-2019-5805 CVE-2019-5806 CVE-2019-5807 CVE-2019-5808 CVE-2019-5809 CVE-2019-5810 CVE-2019-5811 CVE-2019-5813 CVE-2019-5814 CVE-2019-5815 CVE-2019-5818 CVE-2019-5819 CVE-2019-5820 CVE-2019-5821 CVE-2019-5822 CVE-2019-5824 CVE-2019-5825 CVE-2019-5826 CVE-2019-5827 CVE-2019-5828 CVE-2019-5829 CVE-2019-5830 CVE-2019-5831 CVE-2019-5832 CVE-2019-5833 CVE-2019-5834 CVE-2019-5835 CVE-2019-5836 CVE-2019-5837 CVE-2019-5838 CVE-2019-5839 CVE-2019-5840 CVE-2019-5842

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected chromium package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Fedora 30 : chromium (2019-8fb8240d14) vulnerability:

  1. Metasploit: exploit/multi/browser/chrome_array_map
    [Google Chrome 72 and 73 Array.map exploit]
  2. Exploit-DB: exploits/multiple/remote/48183.rb
    [EDB-48183: Google Chrome 72 and 73 - Array.map Out-of-Bounds Write (Metasploit)]
  3. GitHub: https://github.com/sslab-gatech/freedom
    [CVE-2019-5806]
  4. GitHub: https://github.com/ZihanYe/web-browser-vulnerabilities
    [CVE-2019-5808]
  5. GitHub: https://github.com/allpaca/chrome-sbx-db
    [CVE-2019-5809]
  6. GitHub: https://github.com/Silence-Rain/14-828_Exploitation_of_CVE-2019-5822
    [CVE-2019-5822]
  7. GitHub: https://github.com/fs0c-sh/exploits
    [CVE-2019-5825]
  8. GitHub: https://github.com/timwr/CVE-2019-5825
    [CVE-2019-5825]
  9. GitHub: https://github.com/Kiprey/Skr_Learning
    [CVE-2019-5826]
  10. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2019-5826]
  11. GitHub: https://github.com/allpaca/chrome-sbx-db
    [CVE-2019-5826]
  12. GitHub: https://github.com/farif/cve_2019-5827
    [CVE-2019-5827: Heap Corruption]
  13. GitHub: https://github.com/googleprojectzero/fuzzilli
    [CVE-2019-5831]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.6 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.6 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.2 (High)

Go back to menu.

Plugin Source


This is the fedora_2019-8fb8240d14.nasl nessus plugin source code. This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2019-8fb8240d14.
#

include("compat.inc");

if (description)
{
  script_id(126359);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/29");

  script_cve_id("CVE-2019-5805", "CVE-2019-5806", "CVE-2019-5807", "CVE-2019-5808", "CVE-2019-5809", "CVE-2019-5810", "CVE-2019-5811", "CVE-2019-5813", "CVE-2019-5814", "CVE-2019-5815", "CVE-2019-5818", "CVE-2019-5819", "CVE-2019-5820", "CVE-2019-5821", "CVE-2019-5822", "CVE-2019-5824", "CVE-2019-5825", "CVE-2019-5826", "CVE-2019-5827", "CVE-2019-5828", "CVE-2019-5829", "CVE-2019-5830", "CVE-2019-5831", "CVE-2019-5832", "CVE-2019-5833", "CVE-2019-5834", "CVE-2019-5835", "CVE-2019-5836", "CVE-2019-5837", "CVE-2019-5838", "CVE-2019-5839", "CVE-2019-5840", "CVE-2019-5842");
  script_xref(name:"FEDORA", value:"2019-8fb8240d14");

  script_name(english:"Fedora 30 : chromium (2019-8fb8240d14)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description",
    value:
"Update to Chromium 75.0.3770.100. The usual pile of bugs and CVE
fixes. vaapi support disabled, just too broken. :(

Fixes CVE-2019-5805 CVE-2019-5806 CVE-2019-5807 CVE-2019-5808
CVE-2019-5809 CVE-2019-5810 CVE-2019-5811 CVE-2019-5813 CVE-2019-5814
CVE-2019-5815 CVE-2019-5818 CVE-2019-5819 CVE-2019-5820 CVE-2019-5821
CVE-2019-5822 CVE-2019-5824 CVE-2019-5825 CVE-2019-5826 CVE-2019-5827
CVE-2019-5828 CVE-2019-5829 CVE-2019-5830 CVE-2019-5831 CVE-2019-5832
CVE-2019-5833 CVE-2019-5834 CVE-2019-5835 CVE-2019-5836 CVE-2019-5837
CVE-2019-5838 CVE-2019-5839 CVE-2019-5840 CVE-2019-5842

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-8fb8240d14"
  );
  script_set_attribute(
    attribute:"solution",
    value:"Update the affected chromium package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Google Chrome 72 and 73 Array.map exploit');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:chromium");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:30");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/07/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/01");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^30([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 30", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC30", reference:"chromium-75.0.3770.100-2.fc30", allowmaj:TRUE)) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromium");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/fedora_2019-8fb8240d14.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\fedora_2019-8fb8240d14.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/fedora_2019-8fb8240d14.nasl

Go back to menu.

How to Run


Here is how to run the Fedora 30 : chromium (2019-8fb8240d14) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Fedora Local Security Checks plugin family.
  6. On the right side table select Fedora 30 : chromium (2019-8fb8240d14) plugin ID 126359.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl fedora_2019-8fb8240d14.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a fedora_2019-8fb8240d14.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - fedora_2019-8fb8240d14.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state fedora_2019-8fb8240d14.nasl -t <IP/HOST>

Go back to menu.

References


Fedora Security Update: See also: Similar and related Nessus plugins:
  • 157628 - AlmaLinux 8 : sqlite (ALSA-2021:4396)
  • 155196 - CentOS 8 : sqlite (CESA-2021:4396)
  • 127868 - Debian DSA-4500-1 : chromium - security update
  • 139986 - EulerOS 2.0 SP8 : sqlite (EulerOS-SA-2020-1883)
  • 140981 - EulerOS Virtualization for ARM 64 3.0.6.0 : sqlite (EulerOS-SA-2020-2033)
  • 142254 - EulerOS 2.0 SP2 : sqlite (EulerOS-SA-2020-2398)
  • 125274 - Fedora 30 : sqlite (2019-8641591b3c)
  • 125685 - Fedora 29 : sqlite (2019-a01751837d)
  • 126995 - Fedora 29 : chromium (2019-a1af621faf)
  • 129857 - Fedora 29 : qt5-qtwebengine (2019-e5ff5d0ffd)
  • 127967 - GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilities
  • 134593 - GLSA-202003-16 : SQLite: Multiple vulnerabilities
  • 124279 - Google Chrome < 74.0.3729.108 Multiple Vulnerabilities
  • 124460 - Google Chrome < 74.0.3729.131 Multiple Vulnerabilities
  • 125729 - Google Chrome < 75.0.3770.80 Multiple Vulnerabilities
  • 124278 - Google Chrome < 74.0.3729.108 Multiple Vulnerabilities
  • 124459 - Google Chrome < 74.0.3729.131 Multiple Vulnerabilities
  • 125728 - Google Chrome < 75.0.3770.80 Multiple Vulnerabilities
  • 124640 - openSUSE Security Update : chromium (openSUSE-2019-1324)
  • 124641 - openSUSE Security Update : chromium (openSUSE-2019-1325)
  • 125456 - openSUSE Security Update : chromium (openSUSE-2019-1456)
  • 125941 - openSUSE Security Update : chromium (openSUSE-2019-1557)
  • 125942 - openSUSE Security Update : chromium (openSUSE-2019-1558)
  • 125943 - openSUSE Security Update : chromium (openSUSE-2019-1559)
  • 126368 - openSUSE Security Update : chromium (openSUSE-2019-1666)
  • 155418 - Oracle Linux 8 : sqlite (ELSA-2021-4396)
  • 124691 - RHEL 6 : chromium-browser (RHSA-2019:1021)
  • 125240 - RHEL 6 : chromium-browser (RHSA-2019:1243)
  • 125940 - RHEL 6 : chromium-browser (RHSA-2019:1477)
  • 155211 - RHEL 8 : sqlite (RHSA-2021:4396)
  • 131561 - Ubuntu 16.04 LTS / 18.04 LTS / 19.04 / 19.10 : sqlite3 vulnerabilities (USN-4205-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file fedora_2019-8fb8240d14.nasl version 1.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.