Synopsis
The remote openSUSE host is missing one or more security updates.
Description
The remote openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2025:0115-1 advisory.
Changes in chromium:
- Chromium 135.0.7049.52 (stable release 2025-04-01) (boo#1240555)
* CVE-2025-3066: Use after free in Navigations
* CVE-2025-3067: Inappropriate implementation in Custom Tabs
* CVE-2025-3068: Inappropriate implementation in Intents
* CVE-2025-3069: Inappropriate implementation in Extensions
* CVE-2025-3070: Insufficient validation of untrusted input in Extensions
* CVE-2025-3071: Inappropriate implementation in Navigations
* CVE-2025-3072: Inappropriate implementation in Custom Tabs
* CVE-2025-3073: Inappropriate implementation in Autofill
* CVE-2025-3074: Inappropriate implementation in Downloads
Changes in gn:
- Update to version 0.20250306:
* Remove deps from rust executable to module's pcm files
* Update test for rust executable deps
* Add toolchain for cxx modules in TestWithScope
* Apply the latest clang-format
* Update reference for {rustdeps}
* Always generate a .toolchain file even if it is empty.
* Pass --with-lg-page=16 when building jemalloc for arm64.
* Remove obsolete debug checks.
* Make default vs ide version on Windows as 2022
* Reland 'Adds a path_exists() function'
* Revert 'Adds a path_exists() function'
* Adds a path_exists() function
* Revert 'Speed-up GN with custom OutputStream interface.'
* Speed-up GN with custom OutputStream interface.
* Add `exec_script_allowlist` to replace `exec_script_whitelist`.
* Retry ReplaceFile in case of failure
* Fix crash when NinjaBuildWriter::RunAndWriteFile fails
* fix include for escape.h
* fix exit code for gn gen failure
* misc: Use html.escape instead of cgi.escape
* Do not copy parent build_dependency_files_ in Scope constructors.
* Improve error message for duplicated items
* [rust-project] Always use forward slashes in sysroot paths
* Update all_dependent_configs docs.
* set 'no_stamp_files' by default
* fix a typo
* Stop using transitional LFS64 APIs
* do not use tool prefix for phony rule
* [rust] Add sysroot_src to rust-project.json
* Implement and enable 'no_stamp_files'
* Add Target::dependency_output_alias()
* Add 'outputs' to generated_file documentation.
* Update bug database link.
* remove a trailing space after variable bindings
* fix tool name in error
* remove unused includes
* Markdown optimization (follow-up)
* Support link_output, depend_output in Rust linked tools.
* Properly verify runtime_outputs in rust tool definitions.
* BugFix: Syntax error in gen.py file
* generated_file: add output to input deps of stamp
* Markdown optimization:
* Revert 'Rust: link_output, depend_output and runtime_outputs for dylibs'
* hint using nogncheck on disallowed includes
Tenable has extracted the preceding description block directly from the SUSE security advisory.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Update the affected chromedriver, chromium and / or gn packages.
Plugin Details
File Name: openSUSE-2025-0115-1.nasl
Agent: unix
Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Continuous Assessment, Nessus
Risk Information
Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
Vulnerability Information
CPE: cpe:/o:novell:opensuse:15.6, p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:gn, p-cpe:/a:novell:opensuse:chromium
Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list
Exploit Ease: No known exploits are available
Patch Publication Date: 4/7/2025
Vulnerability Publication Date: 4/1/2025