openSUSE Security Update : Chromium (openSUSE-2016-950)

critical Nessus Plugin ID 92778

Synopsis

The remote openSUSE host is missing a security update.

Description

Chromium was updated to 52.0.2743.116 to fix the following security issues: (boo#992305)

- CVE-2016-5141: Address bar spoofing (boo#992314)

- CVE-2016-5142: Use-after-free in Blink (boo#992313)

- CVE-2016-5139: Heap overflow in pdfium (boo#992311)

- CVE-2016-5140: Heap overflow in pdfium (boo#992310)

- CVE-2016-5145: Same origin bypass for images in Blink (boo#992320)

- CVE-2016-5143: Parameter sanitization failure in DevTools (boo#992319)

- CVE-2016-5144: Parameter sanitization failure in DevTools (boo#992315)

- CVE-2016-5146: Various fixes from internal audits, fuzzing and other initiatives (boo#992309)

Solution

Update the affected Chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=992305

https://bugzilla.opensuse.org/show_bug.cgi?id=992309

https://bugzilla.opensuse.org/show_bug.cgi?id=992310

https://bugzilla.opensuse.org/show_bug.cgi?id=992311

https://bugzilla.opensuse.org/show_bug.cgi?id=992313

https://bugzilla.opensuse.org/show_bug.cgi?id=992314

https://bugzilla.opensuse.org/show_bug.cgi?id=992315

https://bugzilla.opensuse.org/show_bug.cgi?id=992319

https://bugzilla.opensuse.org/show_bug.cgi?id=992320

Plugin Details

Severity: Critical

ID: 92778

File Name: openSUSE-2016-950.nasl

Version: 2.7

Type: local

Agent: unix

Published: 8/8/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-desktop-gnome, p-cpe:/a:novell:opensuse:chromium-desktop-kde, p-cpe:/a:novell:opensuse:chromium-ffmpegsumo, cpe:/o:novell:opensuse:13.2, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 8/7/2016

Reference Information

CVE: CVE-2016-5139, CVE-2016-5140, CVE-2016-5141, CVE-2016-5142, CVE-2016-5143, CVE-2016-5144, CVE-2016-5145, CVE-2016-5146