Debian DSA-4645-1 : chromium - security update

high Nessus Plugin ID 134839

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the chromium web browser.

- CVE-2019-20503 Natalie Silvanovich discovered an out-of-bounds read issue in the usrsctp library.

- CVE-2020-6422 David Manouchehri discovered a use-after-free issue in the WebGL implementation.

- CVE-2020-6424 Sergei Glazunov discovered a use-after-free issue.

- CVE-2020-6425 Sergei Glazunov discovered a policy enforcement error related to extensions.

- CVE-2020-6426 Avihay Cohen discovered an implementation error in the v8 JavaScript library.

- CVE-2020-6427 Man Yue Mo discovered a use-after-free issue in the audio implementation.

- CVE-2020-6428 Man Yue Mo discovered a use-after-free issue in the audio implementation.

- CVE-2020-6429 Man Yue Mo discovered a use-after-free issue in the audio implementation.

- CVE-2020-6449 Man Yue Mo discovered a use-after-free issue in the audio implementation.

Solution

Upgrade the chromium packages.

For the oldstable distribution (stretch), security support for chromium has been discontinued.

For the stable distribution (buster), these problems have been fixed in version 80.0.3987.149-1~deb10u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2019-20503

https://security-tracker.debian.org/tracker/CVE-2020-6422

https://security-tracker.debian.org/tracker/CVE-2020-6424

https://security-tracker.debian.org/tracker/CVE-2020-6425

https://security-tracker.debian.org/tracker/CVE-2020-6426

https://security-tracker.debian.org/tracker/CVE-2020-6427

https://security-tracker.debian.org/tracker/CVE-2020-6428

https://security-tracker.debian.org/tracker/CVE-2020-6429

https://security-tracker.debian.org/tracker/CVE-2020-6449

https://security-tracker.debian.org/tracker/source-package/chromium

https://packages.debian.org/source/buster/chromium

https://www.debian.org/security/2020/dsa-4645

Plugin Details

Severity: High

ID: 134839

File Name: debian_DSA-4645.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/24/2020

Updated: 3/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6449

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/22/2020

Vulnerability Publication Date: 3/6/2020

Reference Information

CVE: CVE-2019-20503, CVE-2020-6422, CVE-2020-6424, CVE-2020-6425, CVE-2020-6426, CVE-2020-6427, CVE-2020-6428, CVE-2020-6429, CVE-2020-6449

DSA: 4645