Debian DSA-4575-1 : chromium - security update

high Nessus Plugin ID 131249

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2019-13723 Yuxiang Li discovered a use-after-free issue in the bluetooth service.

- CVE-2019-13724 Yuxiang Li discovered an out-of-bounds read issue in the bluetooth service.

Solution

Upgrade the chromium packages.

For the oldstable distribution (stretch), security support for the chromium package has been discontinued.

For the stable distribution (buster), these problems have been fixed in version 78.0.3904.108-1~deb10u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2019-13723

https://security-tracker.debian.org/tracker/CVE-2019-13724

https://security-tracker.debian.org/tracker/source-package/chromium

https://packages.debian.org/source/buster/chromium

https://www.debian.org/security/2019/dsa-4575

Plugin Details

Severity: High

ID: 131249

File Name: debian_DSA-4575.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/25/2019

Updated: 4/10/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-13724

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/24/2019

Vulnerability Publication Date: 11/25/2019

Reference Information

CVE: CVE-2019-13723, CVE-2019-13724

DSA: 4575