openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0084-1)

high Nessus Plugin ID 192233

Language:

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2024:0084-1 advisory.

- Out of bounds memory access in Blink in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) (CVE-2024-1669)

- Use after free in Mojo in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-1670)

- Inappropriate implementation in Site Isolation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-1671)

- Inappropriate implementation in Content Security Policy in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity:
Medium) (CVE-2024-1672)

- Use after free in Accessibility in Google Chrome prior to 122.0.6261.57 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via specific UI gestures.
(Chromium security severity: Medium) (CVE-2024-1673)

- Inappropriate implementation in Navigation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-1674)

- Insufficient policy enforcement in Download in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-1675)

- Inappropriate implementation in Navigation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low) (CVE-2024-1676)

- Out of bounds memory access in V8 in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) (CVE-2024-2173)

- Inappropriate implementation in V8 in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-2174)

- Use after free in FedCM in Google Chrome prior to 122.0.6261.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-2176)

- Use after free in Performance Manager in Google Chrome prior to 122.0.6261.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-2400)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1220131

https://bugzilla.suse.com/1220604

https://bugzilla.suse.com/1221105

https://bugzilla.suse.com/1221335

http://www.nessus.org/u?c96ee03e

https://www.suse.com/security/cve/CVE-2024-1669

https://www.suse.com/security/cve/CVE-2024-1670

https://www.suse.com/security/cve/CVE-2024-1671

https://www.suse.com/security/cve/CVE-2024-1672

https://www.suse.com/security/cve/CVE-2024-1673

https://www.suse.com/security/cve/CVE-2024-1674

https://www.suse.com/security/cve/CVE-2024-1675

https://www.suse.com/security/cve/CVE-2024-1676

https://www.suse.com/security/cve/CVE-2024-2173

https://www.suse.com/security/cve/CVE-2024-2174

https://www.suse.com/security/cve/CVE-2024-2176

https://www.suse.com/security/cve/CVE-2024-2400

Plugin Details

Severity: High

ID: 192233

File Name: openSUSE-2024-0084-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 3/19/2024

Updated: 3/19/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-2173

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:clang17, p-cpe:/a:novell:opensuse:clang17-devel, p-cpe:/a:novell:opensuse:libllvm17, p-cpe:/a:novell:opensuse:libllvm17-32bit, p-cpe:/a:novell:opensuse:libllvm17-64bit, p-cpe:/a:novell:opensuse:liblto17, p-cpe:/a:novell:opensuse:libclang-cpp17, p-cpe:/a:novell:opensuse:libclang-cpp17-32bit, p-cpe:/a:novell:opensuse:libclang-cpp17-64bit, p-cpe:/a:novell:opensuse:liblldb17, p-cpe:/a:novell:opensuse:libomp17-devel, p-cpe:/a:novell:opensuse:lld17, p-cpe:/a:novell:opensuse:lldb17, p-cpe:/a:novell:opensuse:lldb17-devel, p-cpe:/a:novell:opensuse:llvm17, p-cpe:/a:novell:opensuse:llvm17-devel, p-cpe:/a:novell:opensuse:llvm17-gold, p-cpe:/a:novell:opensuse:llvm17-libc%2b%2b-devel, p-cpe:/a:novell:opensuse:llvm17-libc%2b%2b1, p-cpe:/a:novell:opensuse:llvm17-libc%2b%2babi-devel, p-cpe:/a:novell:opensuse:llvm17-libc%2b%2babi1, p-cpe:/a:novell:opensuse:llvm17-libclang13, p-cpe:/a:novell:opensuse:llvm17-opt-viewer, p-cpe:/a:novell:opensuse:llvm17-polly, p-cpe:/a:novell:opensuse:llvm17-polly-devel, p-cpe:/a:novell:opensuse:llvm17-vim-plugins, p-cpe:/a:novell:opensuse:python3-clang17, p-cpe:/a:novell:opensuse:python3-lldb17, cpe:/o:novell:opensuse:15.5

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/18/2024

Vulnerability Publication Date: 2/20/2024

Reference Information

CVE: CVE-2024-1669, CVE-2024-1670, CVE-2024-1671, CVE-2024-1672, CVE-2024-1673, CVE-2024-1674, CVE-2024-1675, CVE-2024-1676, CVE-2024-2173, CVE-2024-2174, CVE-2024-2176, CVE-2024-2400