Debian DSA-5245-1 : chromium - security update

high Nessus Plugin ID 165625

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5245 advisory.

- Use after free in Custom Elements. (CVE-2022-3370)

- Out of bounds write in V8. (CVE-2022-3373)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

For the stable distribution (bullseye), these problems have been fixed in version 106.0.5249.91-1~deb11u1.

See Also

https://security-tracker.debian.org/tracker/source-package/chromium

https://www.debian.org/security/2022/dsa-5245

https://security-tracker.debian.org/tracker/CVE-2022-3370

https://security-tracker.debian.org/tracker/CVE-2022-3373

https://packages.debian.org/source/bullseye/chromium

Plugin Details

Severity: High

ID: 165625

File Name: debian_DSA-5245.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/3/2022

Updated: 10/25/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3373

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/2/2022

Vulnerability Publication Date: 9/30/2022

Reference Information

CVE: CVE-2022-3370, CVE-2022-3373

IAVA: 2022-A-0394-S