openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0019-1)

critical Nessus Plugin ID 157082

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:0019-1 advisory.

- Use after free in Safe browsing. (CVE-2022-0289)

- Use after free in Site isolation. (CVE-2022-0290)

- Inappropriate implementation in Storage. (CVE-2022-0291)

- Inappropriate implementation in Fenced Frames. (CVE-2022-0292)

- Use after free in Web packaging. (CVE-2022-0293)

- Inappropriate implementation in Push messaging. (CVE-2022-0294)

- Use after free in Omnibox. (CVE-2022-0295, CVE-2022-0302)

- Use after free in Printing. (CVE-2022-0296)

- Use after free in Vulkan. (CVE-2022-0297)

- Use after free in Scheduling. (CVE-2022-0298)

- Use after free in Text Input Method Editor. (CVE-2022-0300)

- Heap buffer overflow in DevTools. (CVE-2022-0301)

- Race in GPU Watchdog. (CVE-2022-0303)

- Use after free in Bookmarks. (CVE-2022-0304)

- Inappropriate implementation in Service Worker API. (CVE-2022-0305)

- Heap buffer overflow in PDFium. (CVE-2022-0306)

- Use after free in Optimization Guide. (CVE-2022-0307)

- Use after free in Data Transfer. (CVE-2022-0308)

- Inappropriate implementation in Autofill. (CVE-2022-0309)

- Heap buffer overflow in Task Manager. (CVE-2022-0310, CVE-2022-0311)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromedriver and / or chromium packages.

See Also

https://bugzilla.suse.com/1194919

http://www.nessus.org/u?e36686b2

https://www.suse.com/security/cve/CVE-2022-0289

https://www.suse.com/security/cve/CVE-2022-0290

https://www.suse.com/security/cve/CVE-2022-0291

https://www.suse.com/security/cve/CVE-2022-0292

https://www.suse.com/security/cve/CVE-2022-0293

https://www.suse.com/security/cve/CVE-2022-0294

https://www.suse.com/security/cve/CVE-2022-0295

https://www.suse.com/security/cve/CVE-2022-0296

https://www.suse.com/security/cve/CVE-2022-0297

https://www.suse.com/security/cve/CVE-2022-0298

https://www.suse.com/security/cve/CVE-2022-0300

https://www.suse.com/security/cve/CVE-2022-0301

https://www.suse.com/security/cve/CVE-2022-0302

https://www.suse.com/security/cve/CVE-2022-0303

https://www.suse.com/security/cve/CVE-2022-0304

https://www.suse.com/security/cve/CVE-2022-0305

https://www.suse.com/security/cve/CVE-2022-0306

https://www.suse.com/security/cve/CVE-2022-0307

https://www.suse.com/security/cve/CVE-2022-0308

https://www.suse.com/security/cve/CVE-2022-0309

https://www.suse.com/security/cve/CVE-2022-0310

https://www.suse.com/security/cve/CVE-2022-0311

Plugin Details

Severity: Critical

ID: 157082

File Name: openSUSE-2022-0019-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/26/2022

Updated: 5/6/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0311

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0290

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromium, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/24/2022

Vulnerability Publication Date: 1/19/2022

Reference Information

CVE: CVE-2022-0289, CVE-2022-0290, CVE-2022-0291, CVE-2022-0292, CVE-2022-0293, CVE-2022-0294, CVE-2022-0295, CVE-2022-0296, CVE-2022-0297, CVE-2022-0298, CVE-2022-0300, CVE-2022-0301, CVE-2022-0302, CVE-2022-0303, CVE-2022-0304, CVE-2022-0305, CVE-2022-0306, CVE-2022-0307, CVE-2022-0308, CVE-2022-0309, CVE-2022-0310, CVE-2022-0311

IAVA: 2022-A-0042-S