Debian DSA-5112-1 : chromium - security update

high Nessus Plugin ID 159510

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5112 advisory.

- Use after free in Extensions in Google Chrome prior to 100.0.4896.60 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific user interaction and profile destruction. (CVE-2022-1145)

- Use after free in Portals in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction.
(CVE-2022-1125)

- Use after free in QR Code Generator in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction. (CVE-2022-1127)

- Inappropriate implementation in Web Share API in Google Chrome on Windows prior to 100.0.4896.60 allowed an attacker on the local network segment to leak cross-origin data via a crafted HTML page.
(CVE-2022-1128)

- Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 100.0.4896.60 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
(CVE-2022-1129)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

For the stable distribution (bullseye), these problems have been fixed in version 100.0.4896.60-1~deb11u1.

See Also

https://security-tracker.debian.org/tracker/source-package/chromium

https://www.debian.org/security/2022/dsa-5112

https://security-tracker.debian.org/tracker/CVE-2022-1125

https://security-tracker.debian.org/tracker/CVE-2022-1127

https://security-tracker.debian.org/tracker/CVE-2022-1128

https://security-tracker.debian.org/tracker/CVE-2022-1129

https://security-tracker.debian.org/tracker/CVE-2022-1130

https://security-tracker.debian.org/tracker/CVE-2022-1131

https://security-tracker.debian.org/tracker/CVE-2022-1132

https://security-tracker.debian.org/tracker/CVE-2022-1133

https://security-tracker.debian.org/tracker/CVE-2022-1134

https://security-tracker.debian.org/tracker/CVE-2022-1135

https://security-tracker.debian.org/tracker/CVE-2022-1136

https://security-tracker.debian.org/tracker/CVE-2022-1137

https://security-tracker.debian.org/tracker/CVE-2022-1138

https://security-tracker.debian.org/tracker/CVE-2022-1139

https://security-tracker.debian.org/tracker/CVE-2022-1141

https://security-tracker.debian.org/tracker/CVE-2022-1142

https://security-tracker.debian.org/tracker/CVE-2022-1143

https://security-tracker.debian.org/tracker/CVE-2022-1144

https://security-tracker.debian.org/tracker/CVE-2022-1145

https://security-tracker.debian.org/tracker/CVE-2022-1146

https://packages.debian.org/source/bullseye/chromium

Plugin Details

Severity: High

ID: 159510

File Name: debian_DSA-5112.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/5/2022

Updated: 11/3/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-1144

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/3/2022

Vulnerability Publication Date: 3/29/2022

Reference Information

CVE: CVE-2022-1125, CVE-2022-1127, CVE-2022-1128, CVE-2022-1129, CVE-2022-1130, CVE-2022-1131, CVE-2022-1132, CVE-2022-1133, CVE-2022-1134, CVE-2022-1135, CVE-2022-1136, CVE-2022-1137, CVE-2022-1138, CVE-2022-1139, CVE-2022-1141, CVE-2022-1142, CVE-2022-1143, CVE-2022-1144, CVE-2022-1145, CVE-2022-1146