Debian dsa-5710 : chromium - security update

high Nessus Plugin ID 200624

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5710 advisory.

- ------------------------------------------------------------------------- Debian Security Advisory DSA-5710-1 [email protected] https://www.debian.org/security/ Andres Salomon June 14, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium CVE ID : CVE-2024-5830 CVE-2024-5831 CVE-2024-5832 CVE-2024-5833 CVE-2024-5834 CVE-2024-5835 CVE-2024-5836 CVE-2024-5837 CVE-2024-5838 CVE-2024-5839 CVE-2024-5840 CVE-2024-5841 CVE-2024-5842 CVE-2024-5843 CVE-2024-5844 CVE-2024-5845 CVE-2024-5846 CVE-2024-5847

Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

For the stable distribution (bookworm), these problems have been fixed in version 126.0.6478.56-1~deb12u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

See Also

https://security-tracker.debian.org/tracker/source-package/chromium

https://packages.debian.org/source/bookworm/chromium

https://security-tracker.debian.org/tracker/CVE-2024-5830

https://security-tracker.debian.org/tracker/CVE-2024-5831

https://security-tracker.debian.org/tracker/CVE-2024-5832

https://security-tracker.debian.org/tracker/CVE-2024-5833

https://security-tracker.debian.org/tracker/CVE-2024-5834

https://security-tracker.debian.org/tracker/CVE-2024-5835

https://security-tracker.debian.org/tracker/CVE-2024-5836

https://security-tracker.debian.org/tracker/CVE-2024-5837

https://security-tracker.debian.org/tracker/CVE-2024-5838

https://security-tracker.debian.org/tracker/CVE-2024-5839

https://security-tracker.debian.org/tracker/CVE-2024-5840

https://security-tracker.debian.org/tracker/CVE-2024-5841

https://security-tracker.debian.org/tracker/CVE-2024-5842

https://security-tracker.debian.org/tracker/CVE-2024-5843

https://security-tracker.debian.org/tracker/CVE-2024-5844

https://security-tracker.debian.org/tracker/CVE-2024-5845

https://security-tracker.debian.org/tracker/CVE-2024-5846

https://security-tracker.debian.org/tracker/CVE-2024-5847

Plugin Details

Severity: High

ID: 200624

File Name: debian_DSA-5710.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/14/2024

Updated: 6/21/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-5847

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium, p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-driver, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-shell, cpe:/o:debian:debian_linux:12.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/14/2024

Vulnerability Publication Date: 6/11/2024

Reference Information

CVE: CVE-2024-5830, CVE-2024-5831, CVE-2024-5832, CVE-2024-5833, CVE-2024-5834, CVE-2024-5835, CVE-2024-5836, CVE-2024-5837, CVE-2024-5838, CVE-2024-5839, CVE-2024-5840, CVE-2024-5841, CVE-2024-5842, CVE-2024-5843, CVE-2024-5844, CVE-2024-5845, CVE-2024-5846, CVE-2024-5847