Debian DSA-5068-1 : chromium - security update

critical Nessus Plugin ID 157447

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5068 advisory.

- Out of bounds memory access in V8 in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0470)

- Use after free in Safe Browsing in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (CVE-2022-0452)

- Use after free in Reader Mode in Google Chrome prior to 98.0.4758.80 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
(CVE-2022-0453)

- Heap buffer overflow in ANGLE in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0454)

- Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 98.0.4758.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (CVE-2022-0455)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

For the stable distribution (bullseye), these problems have been fixed in version 98.0.4758.80-1~deb11u1.

See Also

https://security-tracker.debian.org/tracker/source-package/chromium

https://www.debian.org/security/2022/dsa-5068

https://security-tracker.debian.org/tracker/CVE-2022-0452

https://security-tracker.debian.org/tracker/CVE-2022-0453

https://security-tracker.debian.org/tracker/CVE-2022-0454

https://security-tracker.debian.org/tracker/CVE-2022-0455

https://security-tracker.debian.org/tracker/CVE-2022-0456

https://security-tracker.debian.org/tracker/CVE-2022-0457

https://security-tracker.debian.org/tracker/CVE-2022-0458

https://security-tracker.debian.org/tracker/CVE-2022-0459

https://security-tracker.debian.org/tracker/CVE-2022-0460

https://security-tracker.debian.org/tracker/CVE-2022-0461

https://security-tracker.debian.org/tracker/CVE-2022-0462

https://security-tracker.debian.org/tracker/CVE-2022-0463

https://security-tracker.debian.org/tracker/CVE-2022-0464

https://security-tracker.debian.org/tracker/CVE-2022-0465

https://security-tracker.debian.org/tracker/CVE-2022-0466

https://security-tracker.debian.org/tracker/CVE-2022-0467

https://security-tracker.debian.org/tracker/CVE-2022-0468

https://security-tracker.debian.org/tracker/CVE-2022-0469

https://security-tracker.debian.org/tracker/CVE-2022-0470

https://packages.debian.org/source/bullseye/chromium

Plugin Details

Severity: Critical

ID: 157447

File Name: debian_DSA-5068.nasl

Version: 1.6

Type: local

Agent: unix

Published: 2/8/2022

Updated: 11/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0470

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0466

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/7/2022

Vulnerability Publication Date: 2/1/2022

Reference Information

CVE: CVE-2022-0452, CVE-2022-0453, CVE-2022-0454, CVE-2022-0455, CVE-2022-0456, CVE-2022-0457, CVE-2022-0458, CVE-2022-0459, CVE-2022-0460, CVE-2022-0461, CVE-2022-0462, CVE-2022-0463, CVE-2022-0464, CVE-2022-0465, CVE-2022-0466, CVE-2022-0467, CVE-2022-0468, CVE-2022-0469, CVE-2022-0470