Debian DSA-5225-1 : chromium - security update

critical Nessus Plugin ID 164815

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5225 advisory.

- Insufficient data validation in Mojo. (CVE-2022-3075)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

For the stable distribution (bullseye), this problem has been fixed in version 105.0.5195.102-1~deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1018937

https://security-tracker.debian.org/tracker/source-package/chromium

https://www.debian.org/security/2022/dsa-5225

https://security-tracker.debian.org/tracker/CVE-2022-3075

https://packages.debian.org/source/bullseye/chromium

Plugin Details

Severity: Critical

ID: 164815

File Name: debian_DSA-5225.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/7/2022

Updated: 10/12/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3075

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 9.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/6/2022

Vulnerability Publication Date: 9/2/2022

CISA Known Exploited Vulnerability Due Dates: 9/29/2022

Reference Information

CVE: CVE-2022-3075

IAVA: 2022-A-0351-S