Debian DSA-5456-1 : chromium - security update

high Nessus Plugin ID 178687

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5456 advisory.

- Use after free in WebRTC. (CVE-2023-3727, CVE-2023-3728)

- Use after free in Tab Groups. (CVE-2023-3730)

- Out of bounds memory access in Mojo. (CVE-2023-3732)

- Inappropriate implementation in WebApp Installs. (CVE-2023-3733)

- Inappropriate implementation in Picture In Picture. (CVE-2023-3734)

- Inappropriate implementation in Web API Permission Prompts. (CVE-2023-3735)

- Inappropriate implementation in Custom Tabs. (CVE-2023-3736)

- Inappropriate implementation in Notifications. (CVE-2023-3737)

- Inappropriate implementation in Autofill. (CVE-2023-3738)

- Insufficient validation of untrusted input in Themes. (CVE-2023-3740)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

For the stable distribution (bookworm), these problems have been fixed in version 115.0.5790.98-1~deb12u1.

See Also

https://security-tracker.debian.org/tracker/source-package/chromium

https://www.debian.org/security/2023/dsa-5456

https://security-tracker.debian.org/tracker/CVE-2023-3727

https://security-tracker.debian.org/tracker/CVE-2023-3728

https://security-tracker.debian.org/tracker/CVE-2023-3730

https://security-tracker.debian.org/tracker/CVE-2023-3732

https://security-tracker.debian.org/tracker/CVE-2023-3733

https://security-tracker.debian.org/tracker/CVE-2023-3734

https://security-tracker.debian.org/tracker/CVE-2023-3735

https://security-tracker.debian.org/tracker/CVE-2023-3736

https://security-tracker.debian.org/tracker/CVE-2023-3737

https://security-tracker.debian.org/tracker/CVE-2023-3738

https://security-tracker.debian.org/tracker/CVE-2023-3740

https://packages.debian.org/source/bullseye/chromium

https://packages.debian.org/source/bookworm/chromium

Plugin Details

Severity: High

ID: 178687

File Name: debian_DSA-5456.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/20/2023

Updated: 8/7/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-3732

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0, cpe:/o:debian:debian_linux:12.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2023

Vulnerability Publication Date: 7/18/2023

Reference Information

CVE: CVE-2023-3727, CVE-2023-3728, CVE-2023-3730, CVE-2023-3732, CVE-2023-3733, CVE-2023-3734, CVE-2023-3735, CVE-2023-3736, CVE-2023-3737, CVE-2023-3738, CVE-2023-3740

IAVA: 2023-A-0375-S