openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0014-1)

critical Nessus Plugin ID 156781

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:0014-1 advisory.

- Use after free in Storage. (CVE-2022-0096)

- Inappropriate implementation in DevTools. (CVE-2022-0097)

- Use after free in Screen Capture. (CVE-2022-0098)

- Use after free in Sign-in. (CVE-2022-0099)

- Heap buffer overflow in Media streams API. (CVE-2022-0100)

- Heap buffer overflow in Bookmarks. (CVE-2022-0101)

- Type Confusion in V8 . (CVE-2022-0102)

- Use after free in SwiftShader. (CVE-2022-0103)

- Heap buffer overflow in ANGLE. (CVE-2022-0104)

- Use after free in PDF. (CVE-2022-0105)

- Use after free in Autofill. (CVE-2022-0106)

- Use after free in File Manager API. (CVE-2022-0107)

- Inappropriate implementation in Navigation. (CVE-2022-0108, CVE-2022-0111)

- Inappropriate implementation in Autofill. (CVE-2022-0109)

- Incorrect security UI in Autofill. (CVE-2022-0110)

- Incorrect security UI in Browser UI. (CVE-2022-0112)

- Inappropriate implementation in Blink. (CVE-2022-0113)

- Out of bounds memory access in Web Serial. (CVE-2022-0114)

- Uninitialized Use in File API. (CVE-2022-0115)

- Inappropriate implementation in Compositing. (CVE-2022-0116)

- Policy bypass in Service Workers. (CVE-2022-0117)

- Inappropriate implementation in WebShare. (CVE-2022-0118)

- Inappropriate implementation in Passwords. (CVE-2022-0120)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromedriver and / or chromium packages.

See Also

https://bugzilla.suse.com/1194055

https://bugzilla.suse.com/1194182

https://bugzilla.suse.com/1194331

http://www.nessus.org/u?34e4adbe

https://www.suse.com/security/cve/CVE-2022-0096

https://www.suse.com/security/cve/CVE-2022-0097

https://www.suse.com/security/cve/CVE-2022-0098

https://www.suse.com/security/cve/CVE-2022-0099

https://www.suse.com/security/cve/CVE-2022-0100

https://www.suse.com/security/cve/CVE-2022-0101

https://www.suse.com/security/cve/CVE-2022-0102

https://www.suse.com/security/cve/CVE-2022-0103

https://www.suse.com/security/cve/CVE-2022-0104

https://www.suse.com/security/cve/CVE-2022-0105

https://www.suse.com/security/cve/CVE-2022-0106

https://www.suse.com/security/cve/CVE-2022-0107

https://www.suse.com/security/cve/CVE-2022-0108

https://www.suse.com/security/cve/CVE-2022-0109

https://www.suse.com/security/cve/CVE-2022-0110

https://www.suse.com/security/cve/CVE-2022-0111

https://www.suse.com/security/cve/CVE-2022-0112

https://www.suse.com/security/cve/CVE-2022-0113

https://www.suse.com/security/cve/CVE-2022-0114

https://www.suse.com/security/cve/CVE-2022-0115

https://www.suse.com/security/cve/CVE-2022-0116

https://www.suse.com/security/cve/CVE-2022-0117

https://www.suse.com/security/cve/CVE-2022-0118

https://www.suse.com/security/cve/CVE-2022-0120

Plugin Details

Severity: Critical

ID: 156781

File Name: openSUSE-2022-0014-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/18/2022

Updated: 5/6/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0115

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0097

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromium, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/17/2022

Vulnerability Publication Date: 1/4/2022

Reference Information

CVE: CVE-2022-0096, CVE-2022-0097, CVE-2022-0098, CVE-2022-0099, CVE-2022-0100, CVE-2022-0101, CVE-2022-0102, CVE-2022-0103, CVE-2022-0104, CVE-2022-0105, CVE-2022-0106, CVE-2022-0107, CVE-2022-0108, CVE-2022-0109, CVE-2022-0110, CVE-2022-0111, CVE-2022-0112, CVE-2022-0113, CVE-2022-0114, CVE-2022-0115, CVE-2022-0116, CVE-2022-0117, CVE-2022-0118, CVE-2022-0120