openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10177-1)

high Nessus Plugin ID 166766

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:10177-1 advisory.

- Type Confusion in V8. (CVE-2022-3652, CVE-2022-3723)

- Heap buffer overflow in Vulkan. (CVE-2022-3653)

- Use after free in Layout. (CVE-2022-3654)

- Heap buffer overflow in Media Galleries. (CVE-2022-3655)

- Insufficient data validation in File System. (CVE-2022-3656)

- Use after free in Extensions. (CVE-2022-3657)

- Use after free in Feedback service on Chrome OS. (CVE-2022-3658)

- Use after free in Accessibility. (CVE-2022-3659)

- Inappropriate implementation in Full screen mode. (CVE-2022-3660)

- Insufficient data validation in Extensions. (CVE-2022-3661)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromedriver and / or chromium packages.

See Also

https://bugzilla.suse.com/1204732

https://bugzilla.suse.com/1204819

http://www.nessus.org/u?56185220

https://www.suse.com/security/cve/CVE-2022-3652

https://www.suse.com/security/cve/CVE-2022-3653

https://www.suse.com/security/cve/CVE-2022-3654

https://www.suse.com/security/cve/CVE-2022-3655

https://www.suse.com/security/cve/CVE-2022-3656

https://www.suse.com/security/cve/CVE-2022-3657

https://www.suse.com/security/cve/CVE-2022-3658

https://www.suse.com/security/cve/CVE-2022-3659

https://www.suse.com/security/cve/CVE-2022-3660

https://www.suse.com/security/cve/CVE-2022-3661

https://www.suse.com/security/cve/CVE-2022-3723

Plugin Details

Severity: High

ID: 166766

File Name: openSUSE-2022-10177-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 11/1/2022

Updated: 10/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3723

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromium, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/31/2022

Vulnerability Publication Date: 10/25/2022

CISA Known Exploited Vulnerability Due Dates: 11/18/2022

Reference Information

CVE: CVE-2022-3652, CVE-2022-3653, CVE-2022-3654, CVE-2022-3655, CVE-2022-3656, CVE-2022-3657, CVE-2022-3658, CVE-2022-3659, CVE-2022-3660, CVE-2022-3661, CVE-2022-3723

IAVA: 2022-A-0453-S