openSUSE 15 Security Update : chromium (openSUSE-SU-2021:0898-1)

high Nessus Plugin ID 151077

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:0898-1 advisory.

- Use after free in WebGL. (CVE-2021-30554)

- Use after free in Sharing. (CVE-2021-30555)

- Use after free in WebAudio. (CVE-2021-30556)

- Use after free in TabGroups. (CVE-2021-30557)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromedriver and / or chromium packages.

See Also

https://bugzilla.suse.com/1187481

http://www.nessus.org/u?71199d94

https://www.suse.com/security/cve/CVE-2021-30554

https://www.suse.com/security/cve/CVE-2021-30555

https://www.suse.com/security/cve/CVE-2021-30556

https://www.suse.com/security/cve/CVE-2021-30557

Plugin Details

Severity: High

ID: 151077

File Name: openSUSE-2021-898.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/28/2021

Updated: 4/25/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30557

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromium, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/21/2021

Vulnerability Publication Date: 6/17/2021

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2021-30554, CVE-2021-30555, CVE-2021-30556, CVE-2021-30557