Debian dsa-5710:chromium - 安全性更新

high Nessus Plugin ID 200624

概要

遠端 Debian 主機上缺少一個或多個安全性更新。

說明

遠端 Debian 12 主機上安裝的多個套件受到 dsa-5710 公告中提及的多個弱點影響。

- ------------------------------------------------- ------------------------------------ Debian 安全公告 DSA-5710-1 [email protected] https://www.debian.org/security/Andres Salomon 2024 年 6 月 14 日https://www.debian.org/security/faq
- -------------------------------------------------------------------------

套件:chromium CVE ID:CVE-2024-5830 CVE-2024-5831 CVE-2024-5832 CVE-2024-5833 CVE-2024-5834 CVE-2024-5835 CVE-2024-5836 CVE-2024-5837 CVE-2024-5838 CVE-2024-5839 CVE-2024-5840 CVE-2024-5841 CVE-2024-5842 CVE-2024-5843 CVE-2024-5844 CVE-2024-5845 CVE-2024-5846 CVE-2024-5847

據發現,Chromium 中存在安全性問題,這些問題可導致任意程式碼執行、拒絕服務或資訊洩漏攻擊。

針對穩定的發行版本 (bookworm),已在 126.0.6478.56-1~deb12u1 版中修正這些問題。

建議您升級 chromium 套件。

如需有關 chromium 安全性狀態的詳細資訊,請參閱其安全追蹤頁面:
https://security-tracker.debian.org/tracker/chromium

有關 Debian 安全公告、如何將這些更新套用至您的系統以及常見問題的詳細資訊,請參閱:https://www.debian.org/security/

郵寄清單:[email protected]

Tenable 已直接從 Debian 安全公告擷取前置描述區塊。

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

升級 chromium 套件。

另請參閱

https://security-tracker.debian.org/tracker/source-package/chromium

https://security-tracker.debian.org/tracker/CVE-2024-5830

https://security-tracker.debian.org/tracker/CVE-2024-5831

https://security-tracker.debian.org/tracker/CVE-2024-5832

https://security-tracker.debian.org/tracker/CVE-2024-5833

https://security-tracker.debian.org/tracker/CVE-2024-5834

https://security-tracker.debian.org/tracker/CVE-2024-5835

https://security-tracker.debian.org/tracker/CVE-2024-5836

https://security-tracker.debian.org/tracker/CVE-2024-5837

https://security-tracker.debian.org/tracker/CVE-2024-5838

https://security-tracker.debian.org/tracker/CVE-2024-5839

https://security-tracker.debian.org/tracker/CVE-2024-5840

https://security-tracker.debian.org/tracker/CVE-2024-5841

https://security-tracker.debian.org/tracker/CVE-2024-5842

https://security-tracker.debian.org/tracker/CVE-2024-5843

https://security-tracker.debian.org/tracker/CVE-2024-5844

https://security-tracker.debian.org/tracker/CVE-2024-5845

https://security-tracker.debian.org/tracker/CVE-2024-5846

https://security-tracker.debian.org/tracker/CVE-2024-5847

https://packages.debian.org/source/bookworm/chromium

Plugin 詳細資訊

嚴重性: High

ID: 200624

檔案名稱: debian_DSA-5710.nasl

版本: 1.2

類型: local

代理程式: unix

已發布: 2024/6/14

已更新: 2024/6/21

支援的感應器: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

風險資訊

VPR

風險因素: High

分數: 7.4

CVSS v2

風險因素: Critical

基本分數: 10

時間分數: 7.4

媒介: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS 評分資料來源: CVE-2024-5847

CVSS v3

風險因素: High

基本分數: 8.8

時間分數: 7.7

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:U/RL:O/RC:C

弱點資訊

CPE: p-cpe:/a:debian:debian_linux:chromium-common, p-cpe:/a:debian:debian_linux:chromium-l10n, p-cpe:/a:debian:debian_linux:chromium-shell, p-cpe:/a:debian:debian_linux:chromium, cpe:/o:debian:debian_linux:12.0, p-cpe:/a:debian:debian_linux:chromium-sandbox, p-cpe:/a:debian:debian_linux:chromium-driver

必要的 KB 項目: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

可輕鬆利用: No known exploits are available

修補程式發佈日期: 2024/6/14

弱點發布日期: 2024/6/11

參考資訊

CVE: CVE-2024-5830, CVE-2024-5831, CVE-2024-5832, CVE-2024-5833, CVE-2024-5834, CVE-2024-5835, CVE-2024-5836, CVE-2024-5837, CVE-2024-5838, CVE-2024-5839, CVE-2024-5840, CVE-2024-5841, CVE-2024-5842, CVE-2024-5843, CVE-2024-5844, CVE-2024-5845, CVE-2024-5846, CVE-2024-5847