openSUSE Security Update : Chromium (openSUSE-2016-1453)

critical Nessus Plugin ID 95788

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update to Chromium 55.0.2883.75 fixes the following vulnerabilities :

- CVE-2016-9651: Private property access in V8

- CVE-2016-5208: Universal XSS in Blink

- CVE-2016-5207: Universal XSS in Blink

- CVE-2016-5206: Same-origin bypass in PDFium

- CVE-2016-5205: Universal XSS in Blink

- CVE-2016-5204: Universal XSS in Blink

- CVE-2016-5209: Out of bounds write in Blink

- CVE-2016-5203: Use after free in PDFium

- CVE-2016-5210: Out of bounds write in PDFium

- CVE-2016-5212: Local file disclosure in DevTools

- CVE-2016-5211: Use after free in PDFium

- CVE-2016-5213: Use after free in V8

- CVE-2016-5214: File download protection bypass

- CVE-2016-5216: Use after free in PDFium

- CVE-2016-5215: Use after free in Webaudio

- CVE-2016-5217: Use of unvalidated data in PDFium

- CVE-2016-5218: Address spoofing in Omnibox

- CVE-2016-5219: Use after free in V8

- CVE-2016-5221: Integer overflow in ANGLE

- CVE-2016-5220: Local file access in PDFium

- CVE-2016-5222: Address spoofing in Omnibox

- CVE-2016-9650: CSP Referrer disclosure

- CVE-2016-5223: Integer overflow in PDFium

- CVE-2016-5226: Limited XSS in Blink

- CVE-2016-5225: CSP bypass in Blink

- CVE-2016-5224: Same-origin bypass in SVG

- CVE-2016-9652: Various fixes from internal audits, fuzzing and other initiatives

The default bookmarks override was removed.

The following packaging changes are included :

- Switch to system libraries: harfbuzz, zlib, ffmpeg, where available.

- Chromium now requires harfbuzz >= 1.3.0

Solution

Update the affected Chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1013236

Plugin Details

Severity: Critical

ID: 95788

File Name: openSUSE-2016-1453.nasl

Version: 3.12

Type: local

Agent: unix

Published: 12/14/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo-debuginfo, cpe:/o:novell:opensuse:13.2, cpe:/o:novell:opensuse:42.1, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2016

Vulnerability Publication Date: 1/19/2017

Reference Information

CVE: CVE-2016-5203, CVE-2016-5204, CVE-2016-5205, CVE-2016-5206, CVE-2016-5207, CVE-2016-5208, CVE-2016-5209, CVE-2016-5210, CVE-2016-5211, CVE-2016-5212, CVE-2016-5213, CVE-2016-5214, CVE-2016-5215, CVE-2016-5216, CVE-2016-5217, CVE-2016-5218, CVE-2016-5219, CVE-2016-5220, CVE-2016-5221, CVE-2016-5222, CVE-2016-5223, CVE-2016-5224, CVE-2016-5225, CVE-2016-5226, CVE-2016-9650, CVE-2016-9651, CVE-2016-9652