Language:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015367
https://security-tracker.debian.org/tracker/source-package/chromium
https://www.debian.org/security/2023/dsa-5377
https://security-tracker.debian.org/tracker/CVE-2023-1528
https://security-tracker.debian.org/tracker/CVE-2023-1529
https://security-tracker.debian.org/tracker/CVE-2023-1530
https://security-tracker.debian.org/tracker/CVE-2023-1531
https://security-tracker.debian.org/tracker/CVE-2023-1532
https://security-tracker.debian.org/tracker/CVE-2023-1533
Severity : Critical
ID : 173391
File Name : debian_DSA-5377.nasl
Version : 1.2
Type : local
Agent : unix
Family : Debian Local Security Checks
Published : 3/24/2023
Updated : 3/27/2023
Supported Sensors : Agentless Assessment , Frictionless Assessment Agent , Nessus Agent
Risk Factor : High
Score : 8.1
Risk Factor : Critical
Base Score : 10
Temporal Score : 7.4
Vector : AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal Vector : E:U/RL:OF/RC:C
CVSS Score Source : CVE-2023-1533
Risk Factor : Critical
Base Score : 9.8
Temporal Score : 8.5
Vector : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector : E:U/RL:O/RC:C
CVSS Score Source : CVE-2023-1529
CPE : p-cpe:/a:debian:debian_linux:chromium , p-cpe:/a:debian:debian_linux:chromium-common , p-cpe:/a:debian:debian_linux:chromium-driver , p-cpe:/a:debian:debian_linux:chromium-l10n , p-cpe:/a:debian:debian_linux:chromium-sandbox , p-cpe:/a:debian:debian_linux:chromium-shell , cpe:/o:debian:debian_linux:11.0
Required KB Items : Host/local_checks_enabled , Host/Debian/release , Host/Debian/dpkg-l
Exploit Ease : No known exploits are available
Patch Publication Date : 3/23/2023
Vulnerability Publication Date : 3/21/2023
CVE : CVE-2023-1528 , CVE-2023-1529 , CVE-2023-1530 , CVE-2023-1531 , CVE-2023-1532 , CVE-2023-1533 , CVE-2023-1534
IAVA : 2023-A-0154