Debian DSA-5508-1 : chromium - security update

high Nessus Plugin ID 182382

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5508 advisory.

- Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: High) (CVE-2023-5186)

- Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
(Chromium security severity: High) (CVE-2023-5187)

- Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-5217)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

For the stable distribution (bookworm), these problems have been fixed in version 117.0.5938.132-1~deb12u1.

See Also

https://security-tracker.debian.org/tracker/source-package/chromium

https://www.debian.org/security/2023/dsa-5508

https://security-tracker.debian.org/tracker/CVE-2023-5186

https://security-tracker.debian.org/tracker/CVE-2023-5187

https://security-tracker.debian.org/tracker/CVE-2023-5217

https://packages.debian.org/source/bullseye/chromium

https://packages.debian.org/source/bookworm/chromium

Plugin Details

Severity: High

ID: 182382

File Name: debian_DSA-5508.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/30/2023

Updated: 10/2/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5217

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0, cpe:/o:debian:debian_linux:12.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/29/2023

Vulnerability Publication Date: 9/27/2023

CISA Known Exploited Vulnerability Due Dates: 10/23/2023

Reference Information

CVE: CVE-2023-5186, CVE-2023-5187, CVE-2023-5217