Debian DSA-5212-1 : chromium - security update

high Nessus Plugin ID 164273

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5212 advisory.

- Use after free in FedCM. (CVE-2022-2852)

- Heap buffer overflow in Downloads. (CVE-2022-2853)

- Use after free in SwiftShader. (CVE-2022-2854)

- Use after free in ANGLE. (CVE-2022-2855)

- Insufficient validation of untrusted input in Intents. (CVE-2022-2856)

- Use after free in Blink. (CVE-2022-2857)

- Use after free in Sign-In Flow. (CVE-2022-2858)

- Use after free in Chrome OS Shell. (CVE-2022-2859)

- Insufficient policy enforcement in Cookies. (CVE-2022-2860)

- Inappropriate implementation in Extensions API. (CVE-2022-2861)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

For the stable distribution (bullseye), these problems have been fixed in version 104.0.5112.101-1~deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=956012

https://security-tracker.debian.org/tracker/source-package/chromium

https://www.debian.org/security/2022/dsa-5212

https://security-tracker.debian.org/tracker/CVE-2022-2852

https://security-tracker.debian.org/tracker/CVE-2022-2853

https://security-tracker.debian.org/tracker/CVE-2022-2854

https://security-tracker.debian.org/tracker/CVE-2022-2855

https://security-tracker.debian.org/tracker/CVE-2022-2856

https://security-tracker.debian.org/tracker/CVE-2022-2857

https://security-tracker.debian.org/tracker/CVE-2022-2858

https://security-tracker.debian.org/tracker/CVE-2022-2859

https://security-tracker.debian.org/tracker/CVE-2022-2860

https://security-tracker.debian.org/tracker/CVE-2022-2861

https://packages.debian.org/source/bullseye/chromium

Plugin Details

Severity: High

ID: 164273

File Name: debian_DSA-5212.nasl

Version: 1.7

Type: local

Agent: unix

Published: 8/18/2022

Updated: 3/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-2859

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/18/2022

Vulnerability Publication Date: 8/16/2022

CISA Known Exploited Vulnerability Due Dates: 9/8/2022

Reference Information

CVE: CVE-2022-2852, CVE-2022-2853, CVE-2022-2854, CVE-2022-2855, CVE-2022-2856, CVE-2022-2857, CVE-2022-2858, CVE-2022-2859, CVE-2022-2860, CVE-2022-2861

IAVA: 2022-A-0332-S