openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0258-2)

high Nessus Plugin ID 206193

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2024:0258-2 advisory.

- Chromium 128.0.6613.84 (boo#1229591)
* CVE-2024-7964: Use after free in Passwords
* CVE-2024-7965: Inappropriate implementation in V8
* CVE-2024-7966: Out of bounds memory access in Skia
* CVE-2024-7967: Heap buffer overflow in Fonts
* CVE-2024-7968: Use after free in Autofill
* CVE-2024-7969: Type Confusion in V8
* CVE-2024-7971: Type confusion in V8
* CVE-2024-7972: Inappropriate implementation in V8
* CVE-2024-7973: Heap buffer overflow in PDFium
* CVE-2024-7974: Insufficient data validation in V8 API
* CVE-2024-7975: Inappropriate implementation in Permissions
* CVE-2024-7976: Inappropriate implementation in FedCM
* CVE-2024-7977: Insufficient data validation in Installer
* CVE-2024-7978: Insufficient policy enforcement in Data Transfer
* CVE-2024-7979: Insufficient data validation in Installer
* CVE-2024-7980: Insufficient data validation in Installer
* CVE-2024-7981: Inappropriate implementation in Views
* CVE-2024-8033: Inappropriate implementation in WebApp Installs
* CVE-2024-8034: Inappropriate implementation in Custom Tabs
* CVE-2024-8035: Inappropriate implementation in Extensions
* Various fixes from internal audits, fuzzing and other initiatives

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected chromedriver and / or chromium packages.

See Also

https://bugzilla.suse.com/1229426

https://bugzilla.suse.com/1229591

http://www.nessus.org/u?5ca3ce7e

https://www.suse.com/security/cve/CVE-2024-7964

https://www.suse.com/security/cve/CVE-2024-7965

https://www.suse.com/security/cve/CVE-2024-7966

https://www.suse.com/security/cve/CVE-2024-7967

https://www.suse.com/security/cve/CVE-2024-7968

https://www.suse.com/security/cve/CVE-2024-7969

https://www.suse.com/security/cve/CVE-2024-7971

https://www.suse.com/security/cve/CVE-2024-7972

https://www.suse.com/security/cve/CVE-2024-7973

https://www.suse.com/security/cve/CVE-2024-7974

https://www.suse.com/security/cve/CVE-2024-7975

https://www.suse.com/security/cve/CVE-2024-7976

https://www.suse.com/security/cve/CVE-2024-7977

https://www.suse.com/security/cve/CVE-2024-7978

https://www.suse.com/security/cve/CVE-2024-7979

https://www.suse.com/security/cve/CVE-2024-7980

https://www.suse.com/security/cve/CVE-2024-7981

https://www.suse.com/security/cve/CVE-2024-8033

https://www.suse.com/security/cve/CVE-2024-8034

https://www.suse.com/security/cve/CVE-2024-8035

Plugin Details

Severity: High

ID: 206193

File Name: openSUSE-2024-0258-2.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/25/2024

Updated: 8/25/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-7974

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromedriver, cpe:/o:novell:opensuse:15.5, cpe:/o:novell:opensuse:15.6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/23/2024

Vulnerability Publication Date: 8/21/2024

Reference Information

CVE: CVE-2024-7964, CVE-2024-7965, CVE-2024-7966, CVE-2024-7967, CVE-2024-7968, CVE-2024-7969, CVE-2024-7971, CVE-2024-7972, CVE-2024-7973, CVE-2024-7974, CVE-2024-7975, CVE-2024-7976, CVE-2024-7977, CVE-2024-7978, CVE-2024-7979, CVE-2024-7980, CVE-2024-7981, CVE-2024-8033, CVE-2024-8034, CVE-2024-8035