Language:
https://security-tracker.debian.org/tracker/source-package/chromium
https://www.debian.org/security/2023/dsa-5556
https://security-tracker.debian.org/tracker/CVE-2023-5997
https://security-tracker.debian.org/tracker/CVE-2023-6112
Severity: High
ID: 185953
File Name: debian_DSA-5556.nasl
Version: 1.2
Type: local
Agent: unix
Family: Debian Local Security Checks
Published: 11/17/2023
Updated: 1/29/2024
Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus
Risk Factor: Medium
Score: 6.7
Risk Factor: Critical
Base Score: 10
Temporal Score: 7.8
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2023-6112
Risk Factor: High
Base Score: 8.8
Temporal Score: 7.9
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:11.0, cpe:/o:debian:debian_linux:12.0
Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 11/15/2023
Vulnerability Publication Date: 11/14/2023
CVE: CVE-2023-5997, CVE-2023-6112