openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10120-1)

critical Nessus Plugin ID 165221

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:10120-1 advisory.

- Use after free in Network Service. (CVE-2022-3038)

- Use after free in WebSQL. (CVE-2022-3039, CVE-2022-3041)

- Use after free in Layout. (CVE-2022-3040)

- Use after free in PhoneHub. (CVE-2022-3042)

- Heap buffer overflow in Screen Capture. (CVE-2022-3043)

- Inappropriate implementation in Site Isolation. (CVE-2022-3044)

- Insufficient validation of untrusted input in V8. (CVE-2022-3045)

- Use after free in Browser Tag. (CVE-2022-3046)

- Insufficient policy enforcement in Extensions API. (CVE-2022-3047)

- Inappropriate implementation in Chrome OS lockscreen. (CVE-2022-3048)

- Use after free in SplitScreen. (CVE-2022-3049)

- Heap buffer overflow in WebUI. (CVE-2022-3050)

- Heap buffer overflow in Exosphere. (CVE-2022-3051)

- Heap buffer overflow in Window Manager. (CVE-2022-3052)

- Inappropriate implementation in Pointer Lock. (CVE-2022-3053)

- Insufficient policy enforcement in DevTools. (CVE-2022-3054)

- Use after free in Passwords. (CVE-2022-3055)

- Insufficient policy enforcement in Content Security Policy. (CVE-2022-3056)

- Inappropriate implementation in iframe Sandbox. (CVE-2022-3057)

- Use after free in Sign-In Flow. (CVE-2022-3058)

- Use after free in Tab Strip. (CVE-2022-3071)

- Insufficient data validation in Mojo. (CVE-2022-3075)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromedriver and / or chromium packages.

See Also

https://bugzilla.suse.com/1202403

https://bugzilla.suse.com/1202964

https://bugzilla.suse.com/1203102

http://www.nessus.org/u?425ec14b

https://www.suse.com/security/cve/CVE-2022-3038

https://www.suse.com/security/cve/CVE-2022-3039

https://www.suse.com/security/cve/CVE-2022-3040

https://www.suse.com/security/cve/CVE-2022-3041

https://www.suse.com/security/cve/CVE-2022-3042

https://www.suse.com/security/cve/CVE-2022-3043

https://www.suse.com/security/cve/CVE-2022-3044

https://www.suse.com/security/cve/CVE-2022-3045

https://www.suse.com/security/cve/CVE-2022-3046

https://www.suse.com/security/cve/CVE-2022-3047

https://www.suse.com/security/cve/CVE-2022-3048

https://www.suse.com/security/cve/CVE-2022-3049

https://www.suse.com/security/cve/CVE-2022-3050

https://www.suse.com/security/cve/CVE-2022-3051

https://www.suse.com/security/cve/CVE-2022-3052

https://www.suse.com/security/cve/CVE-2022-3053

https://www.suse.com/security/cve/CVE-2022-3054

https://www.suse.com/security/cve/CVE-2022-3055

https://www.suse.com/security/cve/CVE-2022-3056

https://www.suse.com/security/cve/CVE-2022-3057

https://www.suse.com/security/cve/CVE-2022-3058

https://www.suse.com/security/cve/CVE-2022-3071

https://www.suse.com/security/cve/CVE-2022-3075

Plugin Details

Severity: Critical

ID: 165221

File Name: openSUSE-2022-10120-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 9/16/2022

Updated: 10/25/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3075

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 9.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromium, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/12/2022

Vulnerability Publication Date: 8/30/2022

CISA Known Exploited Vulnerability Due Dates: 9/29/2022, 4/20/2023

Reference Information

CVE: CVE-2022-3038, CVE-2022-3039, CVE-2022-3040, CVE-2022-3041, CVE-2022-3042, CVE-2022-3043, CVE-2022-3044, CVE-2022-3045, CVE-2022-3046, CVE-2022-3047, CVE-2022-3048, CVE-2022-3049, CVE-2022-3050, CVE-2022-3051, CVE-2022-3052, CVE-2022-3053, CVE-2022-3054, CVE-2022-3055, CVE-2022-3056, CVE-2022-3057, CVE-2022-3058, CVE-2022-3071, CVE-2022-3075