Lucene search

K
nessusThis script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2022-0019-1.NASL
HistoryJan 26, 2022 - 12:00 a.m.

openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0019-1)

2022-01-2600:00:00
This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:0019-1 advisory.

  • Use after free in Safe browsing. (CVE-2022-0289)

  • Use after free in Site isolation. (CVE-2022-0290)

  • Inappropriate implementation in Storage. (CVE-2022-0291)

  • Inappropriate implementation in Fenced Frames. (CVE-2022-0292)

  • Use after free in Web packaging. (CVE-2022-0293)

  • Inappropriate implementation in Push messaging. (CVE-2022-0294)

  • Use after free in Omnibox. (CVE-2022-0295, CVE-2022-0302)

  • Use after free in Printing. (CVE-2022-0296)

  • Use after free in Vulkan. (CVE-2022-0297)

  • Use after free in Scheduling. (CVE-2022-0298)

  • Use after free in Text Input Method Editor. (CVE-2022-0300)

  • Heap buffer overflow in DevTools. (CVE-2022-0301)

  • Race in GPU Watchdog. (CVE-2022-0303)

  • Use after free in Bookmarks. (CVE-2022-0304)

  • Inappropriate implementation in Service Worker API. (CVE-2022-0305)

  • Heap buffer overflow in PDFium. (CVE-2022-0306)

  • Use after free in Optimization Guide. (CVE-2022-0307)

  • Use after free in Data Transfer. (CVE-2022-0308)

  • Inappropriate implementation in Autofill. (CVE-2022-0309)

  • Heap buffer overflow in Task Manager. (CVE-2022-0310, CVE-2022-0311)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
#
# The package checks in this plugin were extracted from
# openSUSE Security Update openSUSE-SU-2022:0019-1. The text itself
# is copyright (C) SUSE.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(157082);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/05/06");

  script_cve_id(
    "CVE-2022-0289",
    "CVE-2022-0290",
    "CVE-2022-0291",
    "CVE-2022-0292",
    "CVE-2022-0293",
    "CVE-2022-0294",
    "CVE-2022-0295",
    "CVE-2022-0296",
    "CVE-2022-0297",
    "CVE-2022-0298",
    "CVE-2022-0300",
    "CVE-2022-0301",
    "CVE-2022-0302",
    "CVE-2022-0303",
    "CVE-2022-0304",
    "CVE-2022-0305",
    "CVE-2022-0306",
    "CVE-2022-0307",
    "CVE-2022-0308",
    "CVE-2022-0309",
    "CVE-2022-0310",
    "CVE-2022-0311"
  );
  script_xref(name:"IAVA", value:"2022-A-0042-S");

  script_name(english:"openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0019-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in
the openSUSE-SU-2022:0019-1 advisory.

  - Use after free in Safe browsing. (CVE-2022-0289)

  - Use after free in Site isolation. (CVE-2022-0290)

  - Inappropriate implementation in Storage. (CVE-2022-0291)

  - Inappropriate implementation in Fenced Frames. (CVE-2022-0292)

  - Use after free in Web packaging. (CVE-2022-0293)

  - Inappropriate implementation in Push messaging. (CVE-2022-0294)

  - Use after free in Omnibox. (CVE-2022-0295, CVE-2022-0302)

  - Use after free in Printing. (CVE-2022-0296)

  - Use after free in Vulkan. (CVE-2022-0297)

  - Use after free in Scheduling. (CVE-2022-0298)

  - Use after free in Text Input Method Editor. (CVE-2022-0300)

  - Heap buffer overflow in DevTools. (CVE-2022-0301)

  - Race in GPU Watchdog. (CVE-2022-0303)

  - Use after free in Bookmarks. (CVE-2022-0304)

  - Inappropriate implementation in Service Worker API. (CVE-2022-0305)

  - Heap buffer overflow in PDFium. (CVE-2022-0306)

  - Use after free in Optimization Guide. (CVE-2022-0307)

  - Use after free in Data Transfer. (CVE-2022-0308)

  - Inappropriate implementation in Autofill. (CVE-2022-0309)

  - Heap buffer overflow in Task Manager. (CVE-2022-0310, CVE-2022-0311)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/1194919");
  # https://lists.opensuse.org/archives/list/[email protected]/thread/WXZCTLOB2POU23DZG3IW6R4QQB3Q2FON/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e36686b2");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0289");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0290");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0291");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0292");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0293");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0294");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0295");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0296");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0297");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0298");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0300");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0301");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0302");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0303");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0304");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0305");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0306");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0307");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0308");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0309");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0310");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2022-0311");
  script_set_attribute(attribute:"solution", value:
"Update the affected chromedriver and / or chromium packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-0311");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2022-0290");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/01/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/01/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/01/26");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.3");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include('audit.inc');
include('global_settings.inc');
include('misc_func.inc');
include('rpm.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var release = get_kb_item('Host/SuSE/release');
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, 'openSUSE');
var os_ver = pregmatch(pattern: "^SUSE([\d.]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'openSUSE');
os_ver = os_ver[1];
if (release !~ "^(SUSE15\.3)$") audit(AUDIT_OS_RELEASE_NOT, 'openSUSE', '15.3', release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'openSUSE ' + os_ver, cpu);

var pkgs = [
    {'reference':'chromedriver-97.0.4692.99-bp153.2.57.1', 'cpu':'aarch64', 'release':'SUSE15.3', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'chromedriver-97.0.4692.99-bp153.2.57.1', 'cpu':'x86_64', 'release':'SUSE15.3', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'chromium-97.0.4692.99-bp153.2.57.1', 'cpu':'aarch64', 'release':'SUSE15.3', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'chromium-97.0.4692.99-bp153.2.57.1', 'cpu':'x86_64', 'release':'SUSE15.3', 'rpm_spec_vers_cmp':TRUE}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var reference = NULL;
  var release = NULL;
  var cpu = NULL;
  var rpm_spec_vers_cmp = NULL;
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (!empty_or_null(package_array['release'])) release = package_array['release'];
  if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
  if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
  if (reference && release) {
    if (rpm_check(release:release, cpu:cpu, reference:reference, rpm_spec_vers_cmp:rpm_spec_vers_cmp)) flag++;
  }
}

if (flag)
{
  security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'chromedriver / chromium');
}
VendorProductVersionCPE
novellopensusechromedriverp-cpe:/a:novell:opensuse:chromedriver
novellopensusechromiump-cpe:/a:novell:opensuse:chromium
novellopensuse15.3cpe:/o:novell:opensuse:15.3

References