openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1582-1)

critical Nessus Plugin ID 156131

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:1582-1 advisory.

- Use after free in loader. (CVE-2021-38005)

- Use after free in storage foundation. (CVE-2021-38006, CVE-2021-38011)

- Type Confusion in V8. (CVE-2021-38007, CVE-2021-38012)

- Use after free in media. (CVE-2021-38008)

- Inappropriate implementation in cache. (CVE-2021-38009)

- Inappropriate implementation in service workers. (CVE-2021-38010)

- Heap buffer overflow in fingerprint recognition. (CVE-2021-38013)

- Out of bounds write in Swiftshader. (CVE-2021-38014)

- Inappropriate implementation in input. (CVE-2021-38015)

- Insufficient policy enforcement in background fetch. (CVE-2021-38016)

- Insufficient policy enforcement in iframe sandbox. (CVE-2021-38017)

- Inappropriate implementation in navigation. (CVE-2021-38018)

- Insufficient policy enforcement in CORS. (CVE-2021-38019)

- Insufficient policy enforcement in contacts picker. (CVE-2021-38020)

- Inappropriate implementation in referrer. (CVE-2021-38021)

- Inappropriate implementation in WebAuthentication. (CVE-2021-38022)

- This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information. (CVE-2021-4052, CVE-2021-4053, CVE-2021-4054, CVE-2021-4055, CVE-2021-4056, CVE-2021-4057, CVE-2021-4058, CVE-2021-4059, CVE-2021-4061, CVE-2021-4062, CVE-2021-4063, CVE-2021-4065, CVE-2021-4066, CVE-2021-4067, CVE-2021-4068)

- Use after free in screen capture. (CVE-2021-4064)

- Type confusion in V8. (CVE-2021-4078)

- Out of bounds write in WebRTC. (CVE-2021-4079)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromedriver and / or chromium packages.

See Also

https://bugzilla.suse.com/1192310

https://bugzilla.suse.com/1192734

https://bugzilla.suse.com/1193519

http://www.nessus.org/u?847e6cea

https://www.suse.com/security/cve/CVE-2021-38005

https://www.suse.com/security/cve/CVE-2021-38006

https://www.suse.com/security/cve/CVE-2021-38007

https://www.suse.com/security/cve/CVE-2021-38008

https://www.suse.com/security/cve/CVE-2021-38009

https://www.suse.com/security/cve/CVE-2021-38010

https://www.suse.com/security/cve/CVE-2021-38011

https://www.suse.com/security/cve/CVE-2021-38012

https://www.suse.com/security/cve/CVE-2021-38013

https://www.suse.com/security/cve/CVE-2021-38014

https://www.suse.com/security/cve/CVE-2021-38015

https://www.suse.com/security/cve/CVE-2021-4057

https://www.suse.com/security/cve/CVE-2021-4058

https://www.suse.com/security/cve/CVE-2021-4059

https://www.suse.com/security/cve/CVE-2021-4061

https://www.suse.com/security/cve/CVE-2021-4062

https://www.suse.com/security/cve/CVE-2021-4063

https://www.suse.com/security/cve/CVE-2021-4064

https://www.suse.com/security/cve/CVE-2021-4065

https://www.suse.com/security/cve/CVE-2021-4066

https://www.suse.com/security/cve/CVE-2021-4067

https://www.suse.com/security/cve/CVE-2021-4068

https://www.suse.com/security/cve/CVE-2021-4078

https://www.suse.com/security/cve/CVE-2021-4079

https://www.suse.com/security/cve/CVE-2021-38016

https://www.suse.com/security/cve/CVE-2021-38017

https://www.suse.com/security/cve/CVE-2021-38018

https://www.suse.com/security/cve/CVE-2021-38019

https://www.suse.com/security/cve/CVE-2021-38020

https://www.suse.com/security/cve/CVE-2021-38021

https://www.suse.com/security/cve/CVE-2021-38022

https://www.suse.com/security/cve/CVE-2021-4052

https://www.suse.com/security/cve/CVE-2021-4053

https://www.suse.com/security/cve/CVE-2021-4054

https://www.suse.com/security/cve/CVE-2021-4055

https://www.suse.com/security/cve/CVE-2021-4056

Plugin Details

Severity: Critical

ID: 156131

File Name: openSUSE-2021-1582.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/17/2021

Updated: 5/6/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-4079

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-38013

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromium, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2021

Vulnerability Publication Date: 11/15/2021

Reference Information

CVE: CVE-2021-38005, CVE-2021-38006, CVE-2021-38007, CVE-2021-38008, CVE-2021-38009, CVE-2021-38010, CVE-2021-38011, CVE-2021-38012, CVE-2021-38013, CVE-2021-38014, CVE-2021-38015, CVE-2021-38016, CVE-2021-38017, CVE-2021-38018, CVE-2021-38019, CVE-2021-38020, CVE-2021-38021, CVE-2021-38022, CVE-2021-4052, CVE-2021-4053, CVE-2021-4054, CVE-2021-4055, CVE-2021-4056, CVE-2021-4057, CVE-2021-4058, CVE-2021-4059, CVE-2021-4061, CVE-2021-4062, CVE-2021-4063, CVE-2021-4064, CVE-2021-4065, CVE-2021-4066, CVE-2021-4067, CVE-2021-4068, CVE-2021-4078, CVE-2021-4079