openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1300-1)

critical Nessus Plugin ID 153533

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:1300-1 advisory.

- Chromium: CVE-2021-30606 Use after free in Blink (CVE-2021-30606)

- Chromium: CVE-2021-30607 Use after free in Permissions (CVE-2021-30607)

- Chromium: CVE-2021-30608 Use after free in Web Share (CVE-2021-30608)

- Chromium: CVE-2021-30609 Use after free in Sign-In (CVE-2021-30609)

- Chromium: CVE-2021-30610 Use after free in Extensions API (CVE-2021-30610)

- Chromium: CVE-2021-30611 Use after free in WebRTC (CVE-2021-30611)

- Chromium: CVE-2021-30612 Use after free in WebRTC (CVE-2021-30612)

- Chromium: CVE-2021-30613 Use after free in Base internals (CVE-2021-30613)

- Chromium: CVE-2021-30614 Heap buffer overflow in TabStrip (CVE-2021-30614)

- Chromium: CVE-2021-30615 Cross-origin data leak in Navigation (CVE-2021-30615)

- Chromium: CVE-2021-30616 Use after free in Media (CVE-2021-30616)

- Chromium: CVE-2021-30617 Policy bypass in Blink (CVE-2021-30617)

- Chromium: CVE-2021-30618 Inappropriate implementation in DevTools (CVE-2021-30618)

- Chromium: CVE-2021-30619 UI Spoofing in Autofill (CVE-2021-30619)

- Chromium: CVE-2021-30620 Insufficient policy enforcement in Blink (CVE-2021-30620)

- Chromium: CVE-2021-30621 UI Spoofing in Autofill (CVE-2021-30621)

- Chromium: CVE-2021-30622 Use after free in WebApp Installs (CVE-2021-30622)

- Chromium: CVE-2021-30623 Use after free in Bookmarks (CVE-2021-30623)

- Chromium: CVE-2021-30624 Use after free in Autofill (CVE-2021-30624)

- Use after free in Selection API. (CVE-2021-30625)

- Out of bounds memory access in ANGLE. (CVE-2021-30626)

- Type Confusion in Blink layout. (CVE-2021-30627)

- Stack buffer overflow in ANGLE. (CVE-2021-30628)

- Use after free in Permissions. (CVE-2021-30629)

- Inappropriate implementation in Blink . (CVE-2021-30630)

- Out of bounds write in V8. (CVE-2021-30632)

- Use after free in Indexed DB API. (CVE-2021-30633)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromedriver and / or chromium packages.

See Also

https://www.suse.com/security/cve/CVE-2021-30633

https://bugzilla.suse.com/1190096

https://bugzilla.suse.com/1190476

http://www.nessus.org/u?a5c6950d

https://www.suse.com/security/cve/CVE-2021-30606

https://www.suse.com/security/cve/CVE-2021-30607

https://www.suse.com/security/cve/CVE-2021-30608

https://www.suse.com/security/cve/CVE-2021-30609

https://www.suse.com/security/cve/CVE-2021-30610

https://www.suse.com/security/cve/CVE-2021-30611

https://www.suse.com/security/cve/CVE-2021-30612

https://www.suse.com/security/cve/CVE-2021-30613

https://www.suse.com/security/cve/CVE-2021-30614

https://www.suse.com/security/cve/CVE-2021-30615

https://www.suse.com/security/cve/CVE-2021-30616

https://www.suse.com/security/cve/CVE-2021-30617

https://www.suse.com/security/cve/CVE-2021-30618

https://www.suse.com/security/cve/CVE-2021-30619

https://www.suse.com/security/cve/CVE-2021-30620

https://www.suse.com/security/cve/CVE-2021-30621

https://www.suse.com/security/cve/CVE-2021-30622

https://www.suse.com/security/cve/CVE-2021-30623

https://www.suse.com/security/cve/CVE-2021-30624

https://www.suse.com/security/cve/CVE-2021-30625

https://www.suse.com/security/cve/CVE-2021-30626

https://www.suse.com/security/cve/CVE-2021-30627

https://www.suse.com/security/cve/CVE-2021-30628

https://www.suse.com/security/cve/CVE-2021-30629

https://www.suse.com/security/cve/CVE-2021-30630

https://www.suse.com/security/cve/CVE-2021-30632

Plugin Details

Severity: Critical

ID: 153533

File Name: openSUSE-2021-1300.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/22/2021

Updated: 1/16/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30633

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 9.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromium, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/21/2021

Vulnerability Publication Date: 8/31/2021

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2021-30606, CVE-2021-30607, CVE-2021-30608, CVE-2021-30609, CVE-2021-30610, CVE-2021-30611, CVE-2021-30612, CVE-2021-30613, CVE-2021-30614, CVE-2021-30615, CVE-2021-30616, CVE-2021-30617, CVE-2021-30618, CVE-2021-30619, CVE-2021-30620, CVE-2021-30621, CVE-2021-30622, CVE-2021-30623, CVE-2021-30624, CVE-2021-30625, CVE-2021-30626, CVE-2021-30627, CVE-2021-30628, CVE-2021-30629, CVE-2021-30630, CVE-2021-30632, CVE-2021-30633

IAVA: 2021-A-0401-S, 2021-A-0411-S