openSUSE Security Update : chromium (openSUSE-2017-1221)

high Nessus Plugin ID 104244

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update to Chromium 62.0.3202.75 fixes the following security issues :

- CVE-2017-5124: UXSS with MHTML

- CVE-2017-5125: Heap overflow in Skia

- CVE-2017-5126: Use after free in PDFium

- CVE-2017-5127: Use after free in PDFium

- CVE-2017-5128: Heap overflow in WebGL

- CVE-2017-5129: Use after free in WebAudio

- CVE-2017-5132: Incorrect stack manipulation in WebAssembly.

- CVE-2017-5130: Heap overflow in libxml2

- CVE-2017-5131: Out of bounds write in Skia

- CVE-2017-5133: Out of bounds write in Skia

- CVE-2017-15386: UI spoofing in Blink

- CVE-2017-15387: Content security bypass

- CVE-2017-15388: Out of bounds read in Skia

- CVE-2017-15389: URL spoofing in OmniBox

- CVE-2017-15390: URL spoofing in OmniBox

- CVE-2017-15391: Extension limitation bypass in Extensions.

- CVE-2017-15392: Incorrect registry key handling in PlatformIntegration

- CVE-2017-15393: Referrer leak in Devtools

- CVE-2017-15394: URL spoofing in extensions UI

- CVE-2017-15395: NULL pointer dereference in ImageCapture

- CVE-2017-15396: Stack overflow in V8

Solution

Update the affected chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1064066

https://bugzilla.opensuse.org/show_bug.cgi?id=1065405

Plugin Details

Severity: High

ID: 104244

File Name: openSUSE-2017-1221.nasl

Version: 3.8

Type: local

Agent: unix

Published: 10/30/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/28/2017

Reference Information

CVE: CVE-2017-15386, CVE-2017-15387, CVE-2017-15388, CVE-2017-15389, CVE-2017-15390, CVE-2017-15391, CVE-2017-15392, CVE-2017-15393, CVE-2017-15394, CVE-2017-15395, CVE-2017-15396, CVE-2017-5124, CVE-2017-5125, CVE-2017-5126, CVE-2017-5127, CVE-2017-5128, CVE-2017-5129, CVE-2017-5130, CVE-2017-5131, CVE-2017-5132, CVE-2017-5133