openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0030-1)

critical Nessus Plugin ID 157416

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:0030-1 advisory.

- Use after free in Safe Browsing. (CVE-2022-0452)

- Use after free in Reader Mode. (CVE-2022-0453)

- Heap buffer overflow in ANGLE. (CVE-2022-0454)

- Inappropriate implementation in Full Screen Mode. (CVE-2022-0455)

- Use after free in Web Search. (CVE-2022-0456)

- Type Confusion in V8. (CVE-2022-0457)

- Use after free in Screen Capture. (CVE-2022-0459)

- Use after free in Window Dialog. (CVE-2022-0460)

- Policy bypass in COOP. (CVE-2022-0461)

- Inappropriate implementation in Scroll. (CVE-2022-0462)

- Use after free in Accessibility. (CVE-2022-0463, CVE-2022-0464)

- Use after free in Extensions. (CVE-2022-0465)

- Inappropriate implementation in Extensions Platform. (CVE-2022-0466)

- Inappropriate implementation in Pointer Lock. (CVE-2022-0467)

- Use after free in Payments. (CVE-2022-0468)

- Use after free in Cast. (CVE-2022-0469)

- Out of bounds memory access in V8. (CVE-2022-0470)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromedriver and / or chromium packages.

See Also

https://bugzilla.suse.com/1195420

http://www.nessus.org/u?43f2b3a1

https://www.suse.com/security/cve/CVE-2022-0452

https://www.suse.com/security/cve/CVE-2022-0453

https://www.suse.com/security/cve/CVE-2022-0454

https://www.suse.com/security/cve/CVE-2022-0455

https://www.suse.com/security/cve/CVE-2022-0456

https://www.suse.com/security/cve/CVE-2022-0457

https://www.suse.com/security/cve/CVE-2022-0459

https://www.suse.com/security/cve/CVE-2022-0460

https://www.suse.com/security/cve/CVE-2022-0461

https://www.suse.com/security/cve/CVE-2022-0462

https://www.suse.com/security/cve/CVE-2022-0463

https://www.suse.com/security/cve/CVE-2022-0464

https://www.suse.com/security/cve/CVE-2022-0465

https://www.suse.com/security/cve/CVE-2022-0466

https://www.suse.com/security/cve/CVE-2022-0467

https://www.suse.com/security/cve/CVE-2022-0468

https://www.suse.com/security/cve/CVE-2022-0469

https://www.suse.com/security/cve/CVE-2022-0470

Plugin Details

Severity: Critical

ID: 157416

File Name: openSUSE-2022-0030-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/8/2022

Updated: 11/13/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0470

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0466

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromium, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/7/2022

Vulnerability Publication Date: 2/1/2022

Reference Information

CVE: CVE-2022-0452, CVE-2022-0453, CVE-2022-0454, CVE-2022-0455, CVE-2022-0456, CVE-2022-0457, CVE-2022-0459, CVE-2022-0460, CVE-2022-0461, CVE-2022-0462, CVE-2022-0463, CVE-2022-0464, CVE-2022-0465, CVE-2022-0466, CVE-2022-0467, CVE-2022-0468, CVE-2022-0469, CVE-2022-0470