Debian DSA-5261-1 : chromium - security update

high Nessus Plugin ID 166591

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5261 advisory.

- Type Confusion in V8. (CVE-2022-3652)

- Heap buffer overflow in Vulkan. (CVE-2022-3653)

- Use after free in Layout. (CVE-2022-3654)

- Heap buffer overflow in Media Galleries. (CVE-2022-3655)

- Insufficient data validation in File System. (CVE-2022-3656)

- Use after free in Extensions. (CVE-2022-3657)

- Use after free in Feedback service on Chrome OS. (CVE-2022-3658)

- Use after free in Accessibility. (CVE-2022-3659)

- Inappropriate implementation in Full screen mode. (CVE-2022-3660)

- Insufficient data validation in Extensions. (CVE-2022-3661)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

For the stable distribution (bullseye), these problems have been fixed in version 107.0.5304.68-1~deb11u1.

See Also

https://security-tracker.debian.org/tracker/source-package/chromium

https://www.debian.org/security/2022/dsa-5261

https://security-tracker.debian.org/tracker/CVE-2022-3652

https://security-tracker.debian.org/tracker/CVE-2022-3653

https://security-tracker.debian.org/tracker/CVE-2022-3654

https://security-tracker.debian.org/tracker/CVE-2022-3655

https://security-tracker.debian.org/tracker/CVE-2022-3656

https://security-tracker.debian.org/tracker/CVE-2022-3657

https://security-tracker.debian.org/tracker/CVE-2022-3658

https://security-tracker.debian.org/tracker/CVE-2022-3659

https://security-tracker.debian.org/tracker/CVE-2022-3660

https://security-tracker.debian.org/tracker/CVE-2022-3661

https://packages.debian.org/source/bullseye/chromium

Plugin Details

Severity: High

ID: 166591

File Name: debian_DSA-5261.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/27/2022

Updated: 11/28/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3659

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/26/2022

Vulnerability Publication Date: 10/25/2022

Reference Information

CVE: CVE-2022-3652, CVE-2022-3653, CVE-2022-3654, CVE-2022-3655, CVE-2022-3656, CVE-2022-3657, CVE-2022-3658, CVE-2022-3659, CVE-2022-3660, CVE-2022-3661

IAVA: 2022-A-0446-S