openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0125-1)

high Nessus Plugin ID 160973

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:0125-1 advisory.

- Use after free in Vulkan. (CVE-2022-1477)

- Use after free in SwiftShader. (CVE-2022-1478)

- Use after free in ANGLE. (CVE-2022-1479)

- Use after free in Sharing. (CVE-2022-1481)

- Inappropriate implementation in WebGL. (CVE-2022-1482)

- Heap buffer overflow in WebGPU. (CVE-2022-1483)

- Heap buffer overflow in Web UI Settings. (CVE-2022-1484)

- Use after free in File System API. (CVE-2022-1485)

- Type Confusion in V8. (CVE-2022-1486)

- Use after free in Ozone. (CVE-2022-1487)

- Inappropriate implementation in Extensions API. (CVE-2022-1488)

- Out of bounds memory access in UI Shelf. (CVE-2022-1489)

- Use after free in Browser Switcher. (CVE-2022-1490)

- Use after free in Bookmarks. (CVE-2022-1491)

- Insufficient data validation in Blink Editing. (CVE-2022-1492)

- Use after free in Dev Tools. (CVE-2022-1493)

- Insufficient data validation in Trusted Types. (CVE-2022-1494)

- Incorrect security UI in Downloads. (CVE-2022-1495)

- Use after free in File Manager. (CVE-2022-1496)

- Inappropriate implementation in Input. (CVE-2022-1497)

- Inappropriate implementation in HTML Parser. (CVE-2022-1498)

- Inappropriate implementation in WebAuthentication. (CVE-2022-1499)

- Insufficient data validation in Dev Tools. (CVE-2022-1500)

- Inappropriate implementation in iframe. (CVE-2022-1501)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromedriver and / or chromium packages.

See Also

https://bugzilla.suse.com/1198917

https://bugzilla.suse.com/1199118

http://www.nessus.org/u?a3e353d7

https://www.suse.com/security/cve/CVE-2022-1477

https://www.suse.com/security/cve/CVE-2022-1478

https://www.suse.com/security/cve/CVE-2022-1479

https://www.suse.com/security/cve/CVE-2022-1481

https://www.suse.com/security/cve/CVE-2022-1482

https://www.suse.com/security/cve/CVE-2022-1483

https://www.suse.com/security/cve/CVE-2022-1484

https://www.suse.com/security/cve/CVE-2022-1485

https://www.suse.com/security/cve/CVE-2022-1486

https://www.suse.com/security/cve/CVE-2022-1487

https://www.suse.com/security/cve/CVE-2022-1488

https://www.suse.com/security/cve/CVE-2022-1489

https://www.suse.com/security/cve/CVE-2022-1490

https://www.suse.com/security/cve/CVE-2022-1491

https://www.suse.com/security/cve/CVE-2022-1492

https://www.suse.com/security/cve/CVE-2022-1493

https://www.suse.com/security/cve/CVE-2022-1494

https://www.suse.com/security/cve/CVE-2022-1495

https://www.suse.com/security/cve/CVE-2022-1496

https://www.suse.com/security/cve/CVE-2022-1497

https://www.suse.com/security/cve/CVE-2022-1498

https://www.suse.com/security/cve/CVE-2022-1499

https://www.suse.com/security/cve/CVE-2022-1500

https://www.suse.com/security/cve/CVE-2022-1501

Plugin Details

Severity: High

ID: 160973

File Name: openSUSE-2022-0125-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 5/11/2022

Updated: 3/23/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-1496

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromium, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/6/2022

Vulnerability Publication Date: 4/26/2022

Reference Information

CVE: CVE-2022-1477, CVE-2022-1478, CVE-2022-1479, CVE-2022-1481, CVE-2022-1482, CVE-2022-1483, CVE-2022-1484, CVE-2022-1485, CVE-2022-1486, CVE-2022-1487, CVE-2022-1488, CVE-2022-1489, CVE-2022-1490, CVE-2022-1491, CVE-2022-1492, CVE-2022-1493, CVE-2022-1494, CVE-2022-1495, CVE-2022-1496, CVE-2022-1497, CVE-2022-1498, CVE-2022-1499, CVE-2022-1500, CVE-2022-1501