Debian dsa-5710:chromium - 安全更新

high Nessus 插件 ID 200624

简介

远程 Debian 主机上缺少一个或多个与安全相关的更新。

描述

远程 Debian 12 主机上安装的多个程序包受到 dsa-5710 公告中提及的多个漏洞影响。

- ------------------------------------------------------------------------- Debian 安全公告 DSA-5710-1 security@debian.org https://www.debian.org/security/Andres Salomon 2024 年 6 月 14 日https://www.debian.org/security/faq
- -------------------------------------------------------------------------

程序包:chromium CVE ID:CVE-2024-5830 CVE-2024-5831 CVE-2024-5832 CVE-2024-5833 CVE-2024-5834 CVE-2024-5835 CVE-2024-5836 CVE-2024-5837 CVE-2024-5838 CVE-2024-5839 CVE-2024-5840 CVE-2024-5841 CVE-2024-5842 CVE-2024-5843 CVE-2024-5844 CVE-2024-5845 CVE-2024-5846 CVE-2024-5847

在 Chromium 中发现多个安全问题,可能会造成任意代码执行、拒绝服务或信息泄露。

对于稳定发行版本 (bookworm),已在版本 126.0.6478.56-1~deb12u1 中修复这些问题。

我们建议您升级 chromium 程序包。

如需了解 chromium 的详细安全状态,请参阅其安全跟踪页面:
https://security-tracker.debian.org/tracker/chromium

有关 Debian 安全公告、如何将这些更新应用到系统以及常见问题解答的更多信息,请访问以下网址:https://www.debian.org/security/

邮件列表:debian-security-announce@lists.debian.org

Tenable 已直接从 Debian 安全公告中提取上述描述块。

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

升级 chromium 程序包。

另见

https://security-tracker.debian.org/tracker/source-package/chromium

https://security-tracker.debian.org/tracker/CVE-2024-5830

https://security-tracker.debian.org/tracker/CVE-2024-5831

https://security-tracker.debian.org/tracker/CVE-2024-5832

https://security-tracker.debian.org/tracker/CVE-2024-5833

https://security-tracker.debian.org/tracker/CVE-2024-5834

https://security-tracker.debian.org/tracker/CVE-2024-5835

https://security-tracker.debian.org/tracker/CVE-2024-5836

https://security-tracker.debian.org/tracker/CVE-2024-5837

https://security-tracker.debian.org/tracker/CVE-2024-5838

https://security-tracker.debian.org/tracker/CVE-2024-5839

https://security-tracker.debian.org/tracker/CVE-2024-5840

https://security-tracker.debian.org/tracker/CVE-2024-5841

https://security-tracker.debian.org/tracker/CVE-2024-5842

https://security-tracker.debian.org/tracker/CVE-2024-5843

https://security-tracker.debian.org/tracker/CVE-2024-5844

https://security-tracker.debian.org/tracker/CVE-2024-5845

https://security-tracker.debian.org/tracker/CVE-2024-5846

https://security-tracker.debian.org/tracker/CVE-2024-5847

https://packages.debian.org/source/bookworm/chromium

插件详情

严重性: High

ID: 200624

文件名: debian_DSA-5710.nasl

版本: 1.2

类型: local

代理: unix

发布时间: 2024/6/14

最近更新时间: 2024/6/21

支持的传感器: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: High

分数: 7.4

CVSS v2

风险因素: Critical

基本分数: 10

时间分数: 7.4

矢量: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS 分数来源: CVE-2024-5847

CVSS v3

风险因素: High

基本分数: 8.8

时间分数: 7.7

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:U/RL:O/RC:C

漏洞信息

CPE: p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-shell, p-cpe:/a:debian:debian_linux:chromium, cpe:/o:debian:debian_linux:12.0, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-driver

必需的 KB 项: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

易利用性: No known exploits are available

补丁发布日期: 2024/6/14

漏洞发布日期: 2024/6/11

参考资料信息

CVE: CVE-2024-5830, CVE-2024-5831, CVE-2024-5832, CVE-2024-5833, CVE-2024-5834, CVE-2024-5835, CVE-2024-5836, CVE-2024-5837, CVE-2024-5838, CVE-2024-5839, CVE-2024-5840, CVE-2024-5841, CVE-2024-5842, CVE-2024-5843, CVE-2024-5844, CVE-2024-5845, CVE-2024-5846, CVE-2024-5847