openSUSE Security Update : chromium (openSUSE-2018-103)

high Nessus Plugin ID 106432

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for chromium to 64.0.3282.119 fixes several issues.

These security issues were fixed :

- CVE-2018-6031: Use after free in PDFium (boo#1077571)

- CVE-2018-6032: Same origin bypass in Shared Worker (boo#1077571)

- CVE-2018-6033: Race when opening downloaded files (boo#1077571)

- CVE-2018-6034: Integer overflow in Blink (boo#1077571)

- CVE-2018-6035: Insufficient isolation of devtools from extensions (boo#1077571)

- CVE-2018-6036: Integer underflow in WebAssembly (boo#1077571)

- CVE-2018-6037: Insufficient user gesture requirements in autofill (boo#1077571)

- CVE-2018-6038: Heap buffer overflow in WebGL (boo#1077571)

- CVE-2018-6039: XSS in DevTools (boo#1077571)

- CVE-2018-6040: Content security policy bypass (boo#1077571)

- CVE-2018-6041: URL spoof in Navigation (boo#1077571)

- CVE-2018-6042: URL spoof in OmniBox (boo#1077571)

- CVE-2018-6043: Insufficient escaping with external URL handlers (boo#1077571)

- CVE-2018-6045: Insufficient isolation of devtools from extensions (boo#1077571)

- CVE-2018-6046: Insufficient isolation of devtools from extensions (boo#1077571)

- CVE-2018-6047: Cross origin URL leak in WebGL (boo#1077571)

- CVE-2018-6048: Referrer policy bypass in Blink (boo#1077571)

- CVE-2017-15420: URL spoofing in Omnibox (boo#1077571)

- CVE-2018-6049: UI spoof in Permissions (boo#1077571)

- CVE-2018-6050: URL spoof in OmniBox (boo#1077571)

- CVE-2018-6051: Referrer leak in XSS Auditor (boo#1077571)

- CVE-2018-6052: Incomplete no-referrer policy implementation (boo#1077571)

- CVE-2018-6053: Leak of page thumbnails in New Tab Page (boo#1077571)

- CVE-2018-6054: Use after free in WebUI (boo#1077571)

Re was updated to version 2018-01-01 (boo#1073323)

Solution

Update the affected chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1073323

https://bugzilla.opensuse.org/show_bug.cgi?id=1077571

https://bugzilla.opensuse.org/show_bug.cgi?id=1077722

Plugin Details

Severity: High

ID: 106432

File Name: openSUSE-2018-103.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/29/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, p-cpe:/a:novell:opensuse:libre2-0, p-cpe:/a:novell:opensuse:libre2-0-32bit, p-cpe:/a:novell:opensuse:libre2-0-debuginfo, p-cpe:/a:novell:opensuse:libre2-0-debuginfo-32bit, p-cpe:/a:novell:opensuse:re2-debugsource, p-cpe:/a:novell:opensuse:re2-devel, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 1/28/2018

Reference Information

CVE: CVE-2017-15420, CVE-2018-6031, CVE-2018-6032, CVE-2018-6033, CVE-2018-6034, CVE-2018-6035, CVE-2018-6036, CVE-2018-6037, CVE-2018-6038, CVE-2018-6039, CVE-2018-6040, CVE-2018-6041, CVE-2018-6042, CVE-2018-6043, CVE-2018-6045, CVE-2018-6046, CVE-2018-6047, CVE-2018-6048, CVE-2018-6049, CVE-2018-6050, CVE-2018-6051, CVE-2018-6052, CVE-2018-6053, CVE-2018-6054