openSUSE Security Update : Chromium (openSUSE-2015-513)

critical Nessus Plugin ID 85003

Synopsis

The remote openSUSE host is missing a security update.

Description

Chromium was updated to 44.0.2403.89 to fix multiple security issues.

The following vulnerabilities were fixed :

- CVE-2015-1271: Heap-buffer-overflow in pdfium

- CVE-2015-1273: Heap-buffer-overflow in pdfium

- CVE-2015-1274: Settings allowed executable files to run immediately after download

- CVE-2015-1275: UXSS in Chrome for Android

- CVE-2015-1276: Use-after-free in IndexedDB

- CVE-2015-1279: Heap-buffer-overflow in pdfium

- CVE-2015-1280: Memory corruption in skia

- CVE-2015-1281: CSP bypass

- CVE-2015-1282: Use-after-free in pdfium

- CVE-2015-1283: Heap-buffer-overflow in expat

- CVE-2015-1284: Use-after-free in blink

- CVE-2015-1286: UXSS in blink

- CVE-2015-1287: SOP bypass with CSS

- CVE-2015-1270: Uninitialized memory read in ICU

- CVE-2015-1272: Use-after-free related to unexpected GPU process termination

- CVE-2015-1277: Use-after-free in accessibility

- CVE-2015-1278: URL spoofing using pdf files

- CVE-2015-1285: Information leak in XSS auditor

- CVE-2015-1288: Spell checking dictionaries fetched over HTTP

- CVE-2015-1289: Various fixes from internal audits, fuzzing and other initiatives

- CVE-2015-5605: Rgular-expression implementation mishandles interrupts, DoS via JS

The following non-security changes are included :

- A number of new apps/extension APIs

- Lots of under the hood changes for stability and performance

- Pepper Flash plugin updated to 18.0.0.209

Solution

Update the affected Chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=939077

Plugin Details

Severity: Critical

ID: 85003

File Name: openSUSE-2015-513.nasl

Version: 2.7

Type: local

Agent: unix

Published: 7/27/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, p-cpe:/a:novell:opensuse:chromium-desktop-gnome, p-cpe:/a:novell:opensuse:chromium-desktop-kde, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo-debuginfo, cpe:/o:novell:opensuse:13.1, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 7/24/2015

Reference Information

CVE: CVE-2015-1270, CVE-2015-1271, CVE-2015-1272, CVE-2015-1273, CVE-2015-1274, CVE-2015-1275, CVE-2015-1276, CVE-2015-1277, CVE-2015-1278, CVE-2015-1279, CVE-2015-1280, CVE-2015-1281, CVE-2015-1282, CVE-2015-1283, CVE-2015-1284, CVE-2015-1285, CVE-2015-1286, CVE-2015-1287, CVE-2015-1288, CVE-2015-1289, CVE-2015-5605