Debian dsa-5768 : chromium - security update

high Nessus Plugin ID 206992

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5768 advisory.

- ------------------------------------------------------------------------- Debian Security Advisory DSA-5768-1 [email protected] https://www.debian.org/security/ Andres Salomon September 11, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium CVE ID : CVE-2024-8636 CVE-2024-8637 CVE-2024-8638 CVE-2024-8639

Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

For the stable distribution (bookworm), these problems have been fixed in version 128.0.6613.137-1~deb12u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

See Also

https://security-tracker.debian.org/tracker/source-package/chromium

https://security-tracker.debian.org/tracker/CVE-2024-8636

https://security-tracker.debian.org/tracker/CVE-2024-8637

https://security-tracker.debian.org/tracker/CVE-2024-8638

https://security-tracker.debian.org/tracker/CVE-2024-8639

https://packages.debian.org/source/bookworm/chromium

Plugin Details

Severity: High

ID: 206992

File Name: debian_DSA-5768.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/11/2024

Updated: 9/13/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-8639

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-shell, p-cpe:/a:debian:debian_linux:chromium, cpe:/o:debian:debian_linux:12.0, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-driver

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/11/2024

Vulnerability Publication Date: 9/10/2024

Reference Information

CVE: CVE-2024-8636, CVE-2024-8637, CVE-2024-8638, CVE-2024-8639

IAVA: 2024-A-0568