openSUSE Security Update : chromium (openSUSE-2017-508)

high Nessus Plugin ID 99648

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update to Chromium 58.0.3029.81 fixes the following security issues (bsc#1035103) :

- CVE-2017-5057: Type confusion in PDFium

- CVE-2017-5058: Heap use after free in Print Preview

- CVE-2017-5059: Type confusion in Blink

- CVE-2017-5060: URL spoofing in Omnibox

- CVE-2017-5061: URL spoofing in Omnibox

- CVE-2017-5062: Use after free in Chrome Apps

- CVE-2017-5063: Heap overflow in Skia

- CVE-2017-5064: Use after free in Blink

- CVE-2017-5065: Incorrect UI in Blink

- CVE-2017-5066: Incorrect signature handing in Networking

- CVE-2017-5067: URL spoofing in Omnibox

- CVE-2017-5069: Cross-origin bypass in Blink

Solution

Update the affected chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1035103

Plugin Details

Severity: High

ID: 99648

File Name: openSUSE-2017-508.nasl

Version: 3.9

Type: local

Agent: unix

Published: 4/25/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, cpe:/o:novell:opensuse:42.1, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 4/24/2017

Reference Information

CVE: CVE-2017-5057, CVE-2017-5058, CVE-2017-5059, CVE-2017-5060, CVE-2017-5061, CVE-2017-5062, CVE-2017-5063, CVE-2017-5064, CVE-2017-5065, CVE-2017-5066, CVE-2017-5067, CVE-2017-5069