Debian DSA-5223-1 : chromium - security update

high Nessus Plugin ID 164648

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5223 advisory.

- Use after free in Network Service. (CVE-2022-3038)

- Use after free in WebSQL. (CVE-2022-3039, CVE-2022-3041)

- Use after free in Layout. (CVE-2022-3040)

- Use after free in PhoneHub. (CVE-2022-3042)

- Heap buffer overflow in Screen Capture. (CVE-2022-3043)

- Inappropriate implementation in Site Isolation. (CVE-2022-3044)

- Insufficient validation of untrusted input in V8. (CVE-2022-3045)

- Use after free in Browser Tag. (CVE-2022-3046)

- Insufficient policy enforcement in Extensions API. (CVE-2022-3047)

- Inappropriate implementation in Chrome OS lockscreen. (CVE-2022-3048)

- Use after free in SplitScreen. (CVE-2022-3049)

- Heap buffer overflow in WebUI. (CVE-2022-3050)

- Heap buffer overflow in Exosphere. (CVE-2022-3051)

- Heap buffer overflow in Window Manager. (CVE-2022-3052)

- Inappropriate implementation in Pointer Lock. (CVE-2022-3053)

- Insufficient policy enforcement in DevTools. (CVE-2022-3054)

- Use after free in Passwords. (CVE-2022-3055)

- Insufficient policy enforcement in Content Security Policy. (CVE-2022-3056)

- Inappropriate implementation in iframe Sandbox. (CVE-2022-3057)

- Use after free in Sign-In Flow. (CVE-2022-3058)

- Use after free in Tab Strip. (CVE-2022-3071)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

For the stable distribution (bullseye), these problems have been fixed in version 105.0.5195.52-1~deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=987292

https://security-tracker.debian.org/tracker/source-package/chromium

https://www.debian.org/security/2022/dsa-5223

https://security-tracker.debian.org/tracker/CVE-2022-3038

https://security-tracker.debian.org/tracker/CVE-2022-3039

https://security-tracker.debian.org/tracker/CVE-2022-3040

https://security-tracker.debian.org/tracker/CVE-2022-3041

https://security-tracker.debian.org/tracker/CVE-2022-3042

https://security-tracker.debian.org/tracker/CVE-2022-3043

https://security-tracker.debian.org/tracker/CVE-2022-3044

https://security-tracker.debian.org/tracker/CVE-2022-3045

https://security-tracker.debian.org/tracker/CVE-2022-3046

https://security-tracker.debian.org/tracker/CVE-2022-3047

https://security-tracker.debian.org/tracker/CVE-2022-3048

https://security-tracker.debian.org/tracker/CVE-2022-3049

https://security-tracker.debian.org/tracker/CVE-2022-3050

https://security-tracker.debian.org/tracker/CVE-2022-3051

https://security-tracker.debian.org/tracker/CVE-2022-3052

https://security-tracker.debian.org/tracker/CVE-2022-3053

https://security-tracker.debian.org/tracker/CVE-2022-3054

https://security-tracker.debian.org/tracker/CVE-2022-3055

https://security-tracker.debian.org/tracker/CVE-2022-3056

https://security-tracker.debian.org/tracker/CVE-2022-3057

https://security-tracker.debian.org/tracker/CVE-2022-3058

https://security-tracker.debian.org/tracker/CVE-2022-3071

https://packages.debian.org/source/bullseye/chromium

Plugin Details

Severity: High

ID: 164648

File Name: debian_DSA-5223.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/2/2022

Updated: 3/30/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3071

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/1/2022

Vulnerability Publication Date: 8/30/2022

CISA Known Exploited Vulnerability Due Dates: 4/20/2023

Reference Information

CVE: CVE-2022-3038, CVE-2022-3039, CVE-2022-3040, CVE-2022-3041, CVE-2022-3042, CVE-2022-3043, CVE-2022-3044, CVE-2022-3045, CVE-2022-3046, CVE-2022-3047, CVE-2022-3048, CVE-2022-3049, CVE-2022-3050, CVE-2022-3051, CVE-2022-3052, CVE-2022-3053, CVE-2022-3054, CVE-2022-3055, CVE-2022-3056, CVE-2022-3057, CVE-2022-3058, CVE-2022-3071