Debian dsa-5735 : chromium - security update

high Nessus Plugin ID 205008

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5735 advisory.

- ------------------------------------------------------------------------- Debian Security Advisory DSA-5735-1 [email protected] https://www.debian.org/security/ Andres Salomon July 31, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium CVE ID : CVE-2024-6988 CVE-2024-6989 CVE-2024-6990 CVE-2024-6991 CVE-2024-6992 CVE-2024-6993 CVE-2024-6994 CVE-2024-6995 CVE-2024-6996 CVE-2024-6997 CVE-2024-6998 CVE-2024-6999 CVE-2024-7000 CVE-2024-7001 CVE-2024-7003 CVE-2024-7004 CVE-2024-7005 CVE-2024-7255 CVE-2024-7256

Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

For the stable distribution (bookworm), these problems have been fixed in version 127.0.6533.88-1~deb12u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

See Also

https://security-tracker.debian.org/tracker/source-package/chromium

https://security-tracker.debian.org/tracker/CVE-2024-6988

https://security-tracker.debian.org/tracker/CVE-2024-6989

https://security-tracker.debian.org/tracker/CVE-2024-6990

https://security-tracker.debian.org/tracker/CVE-2024-6991

https://security-tracker.debian.org/tracker/CVE-2024-6992

https://security-tracker.debian.org/tracker/CVE-2024-6993

https://security-tracker.debian.org/tracker/CVE-2024-6994

https://security-tracker.debian.org/tracker/CVE-2024-6995

https://security-tracker.debian.org/tracker/CVE-2024-6996

https://security-tracker.debian.org/tracker/CVE-2024-6997

https://security-tracker.debian.org/tracker/CVE-2024-6998

https://security-tracker.debian.org/tracker/CVE-2024-6999

https://security-tracker.debian.org/tracker/CVE-2024-7000

https://security-tracker.debian.org/tracker/CVE-2024-7001

https://security-tracker.debian.org/tracker/CVE-2024-7003

https://security-tracker.debian.org/tracker/CVE-2024-7004

https://security-tracker.debian.org/tracker/CVE-2024-7005

https://security-tracker.debian.org/tracker/CVE-2024-7255

https://security-tracker.debian.org/tracker/CVE-2024-7256

https://packages.debian.org/source/bookworm/chromium

Plugin Details

Severity: High

ID: 205008

File Name: debian_DSA-5735.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/6/2024

Updated: 8/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-7000

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-shell, p-cpe:/a:debian:debian_linux:chromium, cpe:/o:debian:debian_linux:12.0, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-driver

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/31/2024

Vulnerability Publication Date: 7/23/2024

Reference Information

CVE: CVE-2024-6988, CVE-2024-6989, CVE-2024-6990, CVE-2024-6991, CVE-2024-6992, CVE-2024-6993, CVE-2024-6994, CVE-2024-6995, CVE-2024-6996, CVE-2024-6997, CVE-2024-6998, CVE-2024-6999, CVE-2024-7000, CVE-2024-7001, CVE-2024-7003, CVE-2024-7004, CVE-2024-7005, CVE-2024-7255, CVE-2024-7256