openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0204-1)

high Nessus Plugin ID 202754

Language:

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2024:0204-1 advisory.

Chromium 126.0.6478.126 (boo#1226504, boo#1226205, boo#1226933)

* CVE-2024-6290: Use after free in Dawn
* CVE-2024-6291: Use after free in Swiftshader
* CVE-2024-6292: Use after free in Dawn
* CVE-2024-6293: Use after free in Dawn
* CVE-2024-6100: Type Confusion in V8
* CVE-2024-6101: Inappropriate implementation in WebAssembly
* CVE-2024-6102: Out of bounds memory access in Dawn
* CVE-2024-6103: Use after free in Dawn
* CVE-2024-5830: Type Confusion in V8
* CVE-2024-5831: Use after free in Dawn
* CVE-2024-5832: Use after free in Dawn
* CVE-2024-5833: Type Confusion in V8
* CVE-2024-5834: Inappropriate implementation in Dawn
* CVE-2024-5835: Heap buffer overflow in Tab Groups
* CVE-2024-5836: Inappropriate Implementation in DevTools
* CVE-2024-5837: Type Confusion in V8
* CVE-2024-5838: Type Confusion in V8
* CVE-2024-5839: Inappropriate Implementation in Memory Allocator
* CVE-2024-5840: Policy Bypass in CORS
* CVE-2024-5841: Use after free in V8
* CVE-2024-5842: Use after free in Browser UI
* CVE-2024-5843: Inappropriate implementation in Downloads
* CVE-2024-5844: Heap buffer overflow in Tab Strip
* CVE-2024-5845: Use after free in Audio
* CVE-2024-5846: Use after free in PDFium
* CVE-2024-5847: Use after free in PDFium

- Amend fix_building_widevinecdm_with_chromium.patch to allow Widevine on ARM64 (boo#1226170)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromedriver and / or chromium packages.

See Also

https://bugzilla.suse.com/1226170

https://bugzilla.suse.com/1226205

https://bugzilla.suse.com/1226504

https://bugzilla.suse.com/1226933

http://www.nessus.org/u?0b5dc80f

https://www.suse.com/security/cve/CVE-2024-5830

https://www.suse.com/security/cve/CVE-2024-5831

https://www.suse.com/security/cve/CVE-2024-5832

https://www.suse.com/security/cve/CVE-2024-5833

https://www.suse.com/security/cve/CVE-2024-5834

https://www.suse.com/security/cve/CVE-2024-5835

https://www.suse.com/security/cve/CVE-2024-5836

https://www.suse.com/security/cve/CVE-2024-5837

https://www.suse.com/security/cve/CVE-2024-5838

https://www.suse.com/security/cve/CVE-2024-5839

https://www.suse.com/security/cve/CVE-2024-5840

https://www.suse.com/security/cve/CVE-2024-5841

https://www.suse.com/security/cve/CVE-2024-5842

https://www.suse.com/security/cve/CVE-2024-5843

https://www.suse.com/security/cve/CVE-2024-5844

https://www.suse.com/security/cve/CVE-2024-5845

https://www.suse.com/security/cve/CVE-2024-5846

https://www.suse.com/security/cve/CVE-2024-5847

https://www.suse.com/security/cve/CVE-2024-6100

https://www.suse.com/security/cve/CVE-2024-6101

https://www.suse.com/security/cve/CVE-2024-6102

https://www.suse.com/security/cve/CVE-2024-6103

https://www.suse.com/security/cve/CVE-2024-6290

https://www.suse.com/security/cve/CVE-2024-6291

https://www.suse.com/security/cve/CVE-2024-6292

https://www.suse.com/security/cve/CVE-2024-6293

Plugin Details

Severity: High

ID: 202754

File Name: openSUSE-2024-0204-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/22/2024

Updated: 7/22/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-6103

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:opensuse:15.6, cpe:/o:novell:opensuse:15.5, p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromium

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/18/2024

Vulnerability Publication Date: 6/11/2024

Reference Information

CVE: CVE-2024-5830, CVE-2024-5831, CVE-2024-5832, CVE-2024-5833, CVE-2024-5834, CVE-2024-5835, CVE-2024-5836, CVE-2024-5837, CVE-2024-5838, CVE-2024-5839, CVE-2024-5840, CVE-2024-5841, CVE-2024-5842, CVE-2024-5843, CVE-2024-5844, CVE-2024-5845, CVE-2024-5846, CVE-2024-5847, CVE-2024-6100, CVE-2024-6101, CVE-2024-6102, CVE-2024-6103, CVE-2024-6290, CVE-2024-6291, CVE-2024-6292, CVE-2024-6293