Language:
https://security-tracker.debian.org/tracker/source-package/chromium
https://www.debian.org/security/2022/dsa-5046
https://security-tracker.debian.org/tracker/CVE-2021-37956
https://security-tracker.debian.org/tracker/CVE-2021-37957
https://security-tracker.debian.org/tracker/CVE-2021-37958
https://security-tracker.debian.org/tracker/CVE-2021-37959
https://security-tracker.debian.org/tracker/CVE-2021-37961
https://security-tracker.debian.org/tracker/CVE-2021-37962
https://security-tracker.debian.org/tracker/CVE-2021-37963
https://security-tracker.debian.org/tracker/CVE-2021-37964
https://security-tracker.debian.org/tracker/CVE-2021-37965
https://security-tracker.debian.org/tracker/CVE-2021-37966
https://security-tracker.debian.org/tracker/CVE-2021-37967
https://security-tracker.debian.org/tracker/CVE-2021-37968
https://security-tracker.debian.org/tracker/CVE-2021-37969
https://security-tracker.debian.org/tracker/CVE-2021-37970
https://security-tracker.debian.org/tracker/CVE-2021-37971
https://security-tracker.debian.org/tracker/CVE-2021-37972
https://security-tracker.debian.org/tracker/CVE-2021-37973
https://security-tracker.debian.org/tracker/CVE-2021-37974
https://security-tracker.debian.org/tracker/CVE-2021-37975
https://security-tracker.debian.org/tracker/CVE-2021-37976
https://security-tracker.debian.org/tracker/CVE-2021-37977
https://security-tracker.debian.org/tracker/CVE-2021-37978
https://security-tracker.debian.org/tracker/CVE-2021-37979
https://security-tracker.debian.org/tracker/CVE-2021-37980
https://security-tracker.debian.org/tracker/CVE-2021-37981
https://security-tracker.debian.org/tracker/CVE-2021-37982
https://security-tracker.debian.org/tracker/CVE-2021-37983
https://security-tracker.debian.org/tracker/CVE-2021-37984
https://security-tracker.debian.org/tracker/CVE-2021-37985
https://security-tracker.debian.org/tracker/CVE-2021-37986
https://security-tracker.debian.org/tracker/CVE-2021-37987
https://security-tracker.debian.org/tracker/CVE-2021-37988
https://security-tracker.debian.org/tracker/CVE-2021-37989
https://security-tracker.debian.org/tracker/CVE-2021-37990
https://security-tracker.debian.org/tracker/CVE-2021-37991
https://security-tracker.debian.org/tracker/CVE-2021-37992
https://security-tracker.debian.org/tracker/CVE-2021-37993
https://security-tracker.debian.org/tracker/CVE-2021-37994
https://security-tracker.debian.org/tracker/CVE-2021-37995
https://security-tracker.debian.org/tracker/CVE-2021-37996
https://security-tracker.debian.org/tracker/CVE-2021-37997
https://security-tracker.debian.org/tracker/CVE-2021-37998
https://security-tracker.debian.org/tracker/CVE-2021-37999
https://security-tracker.debian.org/tracker/CVE-2021-38000
https://security-tracker.debian.org/tracker/CVE-2021-38001
https://security-tracker.debian.org/tracker/CVE-2021-38002
https://security-tracker.debian.org/tracker/CVE-2021-38003
https://security-tracker.debian.org/tracker/CVE-2021-38004
https://security-tracker.debian.org/tracker/CVE-2021-38005
https://security-tracker.debian.org/tracker/CVE-2021-38006
https://security-tracker.debian.org/tracker/CVE-2021-38007
https://security-tracker.debian.org/tracker/CVE-2021-38008
https://security-tracker.debian.org/tracker/CVE-2021-38009
https://security-tracker.debian.org/tracker/CVE-2021-38010
https://security-tracker.debian.org/tracker/CVE-2021-38011
https://security-tracker.debian.org/tracker/CVE-2021-38012
https://security-tracker.debian.org/tracker/CVE-2021-38013
https://security-tracker.debian.org/tracker/CVE-2021-38014
https://security-tracker.debian.org/tracker/CVE-2021-38015
https://security-tracker.debian.org/tracker/CVE-2021-38016
https://security-tracker.debian.org/tracker/CVE-2021-38017
https://security-tracker.debian.org/tracker/CVE-2021-38018
https://security-tracker.debian.org/tracker/CVE-2021-38019
https://security-tracker.debian.org/tracker/CVE-2021-38020
https://security-tracker.debian.org/tracker/CVE-2021-38021
https://security-tracker.debian.org/tracker/CVE-2021-38022
https://security-tracker.debian.org/tracker/CVE-2021-4052
https://security-tracker.debian.org/tracker/CVE-2021-4053
https://security-tracker.debian.org/tracker/CVE-2021-4054
https://security-tracker.debian.org/tracker/CVE-2021-4055
https://security-tracker.debian.org/tracker/CVE-2021-4056
https://security-tracker.debian.org/tracker/CVE-2021-4057
https://security-tracker.debian.org/tracker/CVE-2021-4058
https://security-tracker.debian.org/tracker/CVE-2021-4059
https://security-tracker.debian.org/tracker/CVE-2021-4061
https://security-tracker.debian.org/tracker/CVE-2021-4062
https://security-tracker.debian.org/tracker/CVE-2021-4063
https://security-tracker.debian.org/tracker/CVE-2021-4064
https://security-tracker.debian.org/tracker/CVE-2021-4065
https://security-tracker.debian.org/tracker/CVE-2021-4066
https://security-tracker.debian.org/tracker/CVE-2021-4067
https://security-tracker.debian.org/tracker/CVE-2021-4068
https://security-tracker.debian.org/tracker/CVE-2021-4078
https://security-tracker.debian.org/tracker/CVE-2021-4079
https://security-tracker.debian.org/tracker/CVE-2021-4098
https://security-tracker.debian.org/tracker/CVE-2021-4099
https://security-tracker.debian.org/tracker/CVE-2021-4100
https://security-tracker.debian.org/tracker/CVE-2021-4101
https://security-tracker.debian.org/tracker/CVE-2021-4102
https://security-tracker.debian.org/tracker/CVE-2022-0096
https://security-tracker.debian.org/tracker/CVE-2022-0097
https://security-tracker.debian.org/tracker/CVE-2022-0098
https://security-tracker.debian.org/tracker/CVE-2022-0099
https://security-tracker.debian.org/tracker/CVE-2022-0100
https://security-tracker.debian.org/tracker/CVE-2022-0101
https://security-tracker.debian.org/tracker/CVE-2022-0102
https://security-tracker.debian.org/tracker/CVE-2022-0103
https://security-tracker.debian.org/tracker/CVE-2022-0104
https://security-tracker.debian.org/tracker/CVE-2022-0105
https://security-tracker.debian.org/tracker/CVE-2022-0106
https://security-tracker.debian.org/tracker/CVE-2022-0107
https://security-tracker.debian.org/tracker/CVE-2022-0108
https://security-tracker.debian.org/tracker/CVE-2022-0109
https://security-tracker.debian.org/tracker/CVE-2022-0110
https://security-tracker.debian.org/tracker/CVE-2022-0111
https://security-tracker.debian.org/tracker/CVE-2022-0112
https://security-tracker.debian.org/tracker/CVE-2022-0113
https://security-tracker.debian.org/tracker/CVE-2022-0114
https://security-tracker.debian.org/tracker/CVE-2022-0115
https://security-tracker.debian.org/tracker/CVE-2022-0116
https://security-tracker.debian.org/tracker/CVE-2022-0117
https://security-tracker.debian.org/tracker/CVE-2022-0118
https://security-tracker.debian.org/tracker/CVE-2022-0120
Severity: Critical
ID: 156763
File Name: debian_DSA-5046.nasl
Version: 1.9
Type: local
Agent: unix
Family: Debian Local Security Checks
Published: 1/15/2022
Updated: 4/25/2023
Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus
Risk Factor: High
Score: 8.1
Risk Factor: Medium
Base Score: 6.8
Temporal Score: 5.6
Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSS Score Source: CVE-2022-0115
Risk Factor: Critical
Base Score: 9.6
Temporal Score: 8.9
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C
CVSS Score Source: CVE-2022-0097
CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-shell, p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-driver
Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 1/14/2022
Vulnerability Publication Date: 9/21/2021
CISA Known Exploited Vulnerability Due Dates: 11/17/2021, 12/29/2021
CVE: CVE-2021-37956, CVE-2021-37957, CVE-2021-37958, CVE-2021-37959, CVE-2021-37961, CVE-2021-37962, CVE-2021-37963, CVE-2021-37964, CVE-2021-37965, CVE-2021-37966, CVE-2021-37967, CVE-2021-37968, CVE-2021-37969, CVE-2021-37970, CVE-2021-37971, CVE-2021-37972, CVE-2021-37973, CVE-2021-37974, CVE-2021-37975, CVE-2021-37976, CVE-2021-37977, CVE-2021-37978, CVE-2021-37979, CVE-2021-37980, CVE-2021-37981, CVE-2021-37982, CVE-2021-37983, CVE-2021-37984, CVE-2021-37985, CVE-2021-37986, CVE-2021-37987, CVE-2021-37988, CVE-2021-37989, CVE-2021-37990, CVE-2021-37991, CVE-2021-37992, CVE-2021-37993, CVE-2021-37994, CVE-2021-37995, CVE-2021-37996, CVE-2021-37997, CVE-2021-37998, CVE-2021-37999, CVE-2021-38000, CVE-2021-38001, CVE-2021-38002, CVE-2021-38003, CVE-2021-38004, CVE-2021-38005, CVE-2021-38006, CVE-2021-38007, CVE-2021-38008, CVE-2021-38009, CVE-2021-38010, CVE-2021-38011, CVE-2021-38012, CVE-2021-38013, CVE-2021-38014, CVE-2021-38015, CVE-2021-38016, CVE-2021-38017, CVE-2021-38018, CVE-2021-38019, CVE-2021-38020, CVE-2021-38021, CVE-2021-38022, CVE-2021-4052, CVE-2021-4053, CVE-2021-4054, CVE-2021-4055, CVE-2021-4056, CVE-2021-4057, CVE-2021-4058, CVE-2021-4059, CVE-2021-4061, CVE-2021-4062, CVE-2021-4063, CVE-2021-4064, CVE-2021-4065, CVE-2021-4066, CVE-2021-4067, CVE-2021-4068, CVE-2021-4078, CVE-2021-4079, CVE-2021-4098, CVE-2021-4099, CVE-2021-4100, CVE-2021-4101, CVE-2021-4102, CVE-2022-0096, CVE-2022-0097, CVE-2022-0098, CVE-2022-0099, CVE-2022-0100, CVE-2022-0101, CVE-2022-0102, CVE-2022-0103, CVE-2022-0104, CVE-2022-0105, CVE-2022-0106, CVE-2022-0107, CVE-2022-0108, CVE-2022-0109, CVE-2022-0110, CVE-2022-0111, CVE-2022-0112, CVE-2022-0113, CVE-2022-0114, CVE-2022-0115, CVE-2022-0116, CVE-2022-0117, CVE-2022-0118, CVE-2022-0120
IAVA: 2021-A-0438-S, 2021-A-0448-S, 2021-A-0449-S, 2021-A-0459-S, 2021-A-0491-S, 2021-A-0522-S, 2021-A-0555-S, 2021-A-0568-S, 2021-A-0576-S, 2022-A-0001-S