Debian DSA-5120-1 : chromium - security update

critical Nessus Plugin ID 159905

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5120 advisory.

- Use after free in tab groups in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-1313)

- Use after free in storage in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-1305)

- Inappropriate implementation in compositing in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (CVE-2022-1306)

- Inappropriate implementation in full screen in Google Chrome on Android prior to 100.0.4896.88 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (CVE-2022-1307)

- Use after free in BFCache in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-1308)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

For the stable distribution (bullseye), these problems have been fixed in version 100.0.4896.88-1~deb11u1.

See Also

https://security-tracker.debian.org/tracker/source-package/chromium

https://www.debian.org/security/2022/dsa-5120

https://security-tracker.debian.org/tracker/CVE-2022-1305

https://security-tracker.debian.org/tracker/CVE-2022-1306

https://security-tracker.debian.org/tracker/CVE-2022-1307

https://security-tracker.debian.org/tracker/CVE-2022-1308

https://security-tracker.debian.org/tracker/CVE-2022-1309

https://security-tracker.debian.org/tracker/CVE-2022-1310

https://security-tracker.debian.org/tracker/CVE-2022-1311

https://security-tracker.debian.org/tracker/CVE-2022-1312

https://security-tracker.debian.org/tracker/CVE-2022-1313

https://security-tracker.debian.org/tracker/CVE-2022-1314

https://packages.debian.org/source/bullseye/chromium

Plugin Details

Severity: Critical

ID: 159905

File Name: debian_DSA-5120.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/19/2022

Updated: 11/1/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-1314

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-1312

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/13/2022

Vulnerability Publication Date: 4/11/2022

Reference Information

CVE: CVE-2022-1305, CVE-2022-1306, CVE-2022-1307, CVE-2022-1308, CVE-2022-1309, CVE-2022-1310, CVE-2022-1311, CVE-2022-1312, CVE-2022-1313, CVE-2022-1314