Debian DSA-5079-1 : chromium - security update

high Nessus Plugin ID 158158

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5079 advisory.

- Inappropriate implementation in Gamepad API in Google Chrome prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0610)

- Use after free in File Manager in Google Chrome on Chrome OS prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0603)

- Heap buffer overflow in Tab Groups in Google Chrome prior to 98.0.4758.102 allowed an attacker who convinced a user to install a malicious extension and engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0604)

- Use after free in Webstore API in Google Chrome prior to 98.0.4758.102 allowed an attacker who convinced a user to install a malicious extension and convinced a user to enage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0605)

- Use after free in ANGLE in Google Chrome prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0606)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

For the stable distribution (bullseye), these problems have been fixed in version 98.0.4758.102-1~deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=954824

https://security-tracker.debian.org/tracker/source-package/chromium

https://www.debian.org/security/2022/dsa-5079

https://security-tracker.debian.org/tracker/CVE-2022-0603

https://security-tracker.debian.org/tracker/CVE-2022-0604

https://security-tracker.debian.org/tracker/CVE-2022-0605

https://security-tracker.debian.org/tracker/CVE-2022-0606

https://security-tracker.debian.org/tracker/CVE-2022-0607

https://security-tracker.debian.org/tracker/CVE-2022-0608

https://security-tracker.debian.org/tracker/CVE-2022-0609

https://security-tracker.debian.org/tracker/CVE-2022-0610

https://packages.debian.org/source/bullseye/chromium

Plugin Details

Severity: High

ID: 158158

File Name: debian_DSA-5079.nasl

Version: 1.6

Type: local

Agent: unix

Published: 2/18/2022

Updated: 5/3/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0610

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/17/2022

Vulnerability Publication Date: 2/14/2022

CISA Known Exploited Vulnerability Due Dates: 3/1/2022

Reference Information

CVE: CVE-2022-0603, CVE-2022-0604, CVE-2022-0605, CVE-2022-0606, CVE-2022-0607, CVE-2022-0608, CVE-2022-0609, CVE-2022-0610

IAVA: 2022-A-0086-S