Debian dsa-5793 : chromium - security update

high Nessus Plugin ID 209339

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5793 advisory.

- ------------------------------------------------------------------------- Debian Security Advisory DSA-5793-1 [email protected] https://www.debian.org/security/ Andres Salomon October 20, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium CVE ID : CVE-2024-9954 CVE-2024-9955 CVE-2024-9956 CVE-2024-9957 CVE-2024-9958 CVE-2024-9959 CVE-2024-9960 CVE-2024-9961 CVE-2024-9962 CVE-2024-9963 CVE-2024-9964 CVE-2024-9965 CVE-2024-9966

Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

For the stable distribution (bookworm), these problems have been fixed in version 130.0.6723.58-1~deb12u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the chromium packages.

See Also

https://security-tracker.debian.org/tracker/source-package/chromium

https://security-tracker.debian.org/tracker/CVE-2024-9954

https://security-tracker.debian.org/tracker/CVE-2024-9955

https://security-tracker.debian.org/tracker/CVE-2024-9956

https://security-tracker.debian.org/tracker/CVE-2024-9957

https://security-tracker.debian.org/tracker/CVE-2024-9958

https://security-tracker.debian.org/tracker/CVE-2024-9959

https://security-tracker.debian.org/tracker/CVE-2024-9960

https://security-tracker.debian.org/tracker/CVE-2024-9961

https://security-tracker.debian.org/tracker/CVE-2024-9962

https://security-tracker.debian.org/tracker/CVE-2024-9963

https://security-tracker.debian.org/tracker/CVE-2024-9964

https://security-tracker.debian.org/tracker/CVE-2024-9965

https://security-tracker.debian.org/tracker/CVE-2024-9966

https://packages.debian.org/source/bookworm/chromium

Plugin Details

Severity: High

ID: 209339

File Name: debian_DSA-5793.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/20/2024

Updated: 10/20/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-9965

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-shell, p-cpe:/a:debian:debian_linux:chromium, cpe:/o:debian:debian_linux:12.0, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-driver

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/20/2024

Vulnerability Publication Date: 10/15/2024

Reference Information

CVE: CVE-2024-9954, CVE-2024-9955, CVE-2024-9956, CVE-2024-9957, CVE-2024-9958, CVE-2024-9959, CVE-2024-9960, CVE-2024-9961, CVE-2024-9962, CVE-2024-9963, CVE-2024-9964, CVE-2024-9965, CVE-2024-9966