openSUSE Security Update : Chromium (openSUSE-2016-901)

critical Nessus Plugin ID 92551

Synopsis

The remote openSUSE host is missing a security update.

Description

Chromium was updated to 52.0.2743.82 to fix the following security issues (boo#989901) :

- CVE-2016-1706: Sandbox escape in PPAPI

- CVE-2016-1707: URL spoofing on iOS

- CVE-2016-1708: Use-after-free in Extensions

- CVE-2016-1709: Heap-buffer-overflow in sfntly

- CVE-2016-1710: Same-origin bypass in Blink

- CVE-2016-1711: Same-origin bypass in Blink

- CVE-2016-5127: Use-after-free in Blink

- CVE-2016-5128: Same-origin bypass in V8

- CVE-2016-5129: Memory corruption in V8

- CVE-2016-5130: URL spoofing

- CVE-2016-5131: Use-after-free in libxml

- CVE-2016-5132: Limited same-origin bypass in Service Workers

- CVE-2016-5133: Origin confusion in proxy authentication

- CVE-2016-5134: URL leakage via PAC script

- CVE-2016-5135: Content-Security-Policy bypass

- CVE-2016-5136: Use after free in extensions

- CVE-2016-5137: History sniffing with HSTS and CSP

- CVE-2016-1705: Various fixes from internal audits, fuzzing and other initiatives

Solution

Update the affected Chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=989901

Plugin Details

Severity: Critical

ID: 92551

File Name: openSUSE-2016-901.nasl

Version: 2.8

Type: local

Agent: unix

Published: 7/26/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, p-cpe:/a:novell:opensuse:chromium-desktop-gnome, p-cpe:/a:novell:opensuse:chromium-desktop-kde, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo-debuginfo, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 7/25/2016

Reference Information

CVE: CVE-2016-1705, CVE-2016-1706, CVE-2016-1707, CVE-2016-1708, CVE-2016-1709, CVE-2016-1710, CVE-2016-1711, CVE-2016-5127, CVE-2016-5128, CVE-2016-5129, CVE-2016-5130, CVE-2016-5131, CVE-2016-5132, CVE-2016-5133, CVE-2016-5134, CVE-2016-5135, CVE-2016-5136, CVE-2016-5137