Debian DSA-5089-1 : chromium - security update

critical Nessus Plugin ID 158684

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5089 advisory.

- Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in a series of user interaction to potentially exploit heap corruption via user interactions. (CVE-2022-0808)

- Heap buffer overflow in ANGLE in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0789)

- Use after free in Cast UI in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially perform a sandbox escape via a crafted HTML page. (CVE-2022-0790)

- Use after free in Omnibox in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via user interactions.
(CVE-2022-0791)

- Out of bounds read in ANGLE in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0792)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

For the stable distribution (bullseye), these problems have been fixed in version 99.0.4844.51-1~deb11u1.

See Also

https://security-tracker.debian.org/tracker/source-package/chromium

https://www.debian.org/security/2022/dsa-5089

https://security-tracker.debian.org/tracker/CVE-2022-0789

https://security-tracker.debian.org/tracker/CVE-2022-0790

https://security-tracker.debian.org/tracker/CVE-2022-0791

https://security-tracker.debian.org/tracker/CVE-2022-0792

https://security-tracker.debian.org/tracker/CVE-2022-0793

https://security-tracker.debian.org/tracker/CVE-2022-0794

https://security-tracker.debian.org/tracker/CVE-2022-0795

https://security-tracker.debian.org/tracker/CVE-2022-0796

https://security-tracker.debian.org/tracker/CVE-2022-0797

https://security-tracker.debian.org/tracker/CVE-2022-0798

https://security-tracker.debian.org/tracker/CVE-2022-0799

https://security-tracker.debian.org/tracker/CVE-2022-0800

https://security-tracker.debian.org/tracker/CVE-2022-0801

https://security-tracker.debian.org/tracker/CVE-2022-0802

https://security-tracker.debian.org/tracker/CVE-2022-0803

https://security-tracker.debian.org/tracker/CVE-2022-0804

https://security-tracker.debian.org/tracker/CVE-2022-0805

https://security-tracker.debian.org/tracker/CVE-2022-0806

https://security-tracker.debian.org/tracker/CVE-2022-0807

https://security-tracker.debian.org/tracker/CVE-2022-0808

https://security-tracker.debian.org/tracker/CVE-2022-0809

https://packages.debian.org/source/bullseye/chromium

Plugin Details

Severity: Critical

ID: 158684

File Name: debian_DSA-5089.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/7/2022

Updated: 1/10/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0809

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0790

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/4/2022

Vulnerability Publication Date: 3/1/2022

Reference Information

CVE: CVE-2022-0789, CVE-2022-0790, CVE-2022-0791, CVE-2022-0792, CVE-2022-0793, CVE-2022-0794, CVE-2022-0795, CVE-2022-0796, CVE-2022-0797, CVE-2022-0798, CVE-2022-0799, CVE-2022-0800, CVE-2022-0801, CVE-2022-0802, CVE-2022-0803, CVE-2022-0804, CVE-2022-0805, CVE-2022-0806, CVE-2022-0807, CVE-2022-0808, CVE-2022-0809