openSUSE Security Update : chromium (openSUSE-2018-546)

high Nessus Plugin ID 110275

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for chromium to version 66.0.3359.181 fixes the following issues :

The following security issues were fixed (boo#1095163) :

- CVE-2018-6123: Use after free in Blink.

- CVE-2018-6124: Type confusion in Blink.

- CVE-2018-6125: Overly permissive policy in WebUSB.

- CVE-2018-6126: Heap buffer overflow in Skia.

- CVE-2018-6127: Use after free in indexedDB.

- CVE-2018-6128: uXSS in Chrome on iOS.

- CVE-2018-6129: Out of bounds memory access in WebRTC.

- CVE-2018-6130: Out of bounds memory access in WebRTC.

- CVE-2018-6131: Incorrect mutability protection in WebAssembly.

- CVE-2018-6132: Use of uninitialized memory in WebRTC.

- CVE-2018-6133: URL spoof in Omnibox.

- CVE-2018-6134: Referrer Policy bypass in Blink.

- CVE-2018-6135: UI spoofing in Blink.

- CVE-2018-6136: Out of bounds memory access in V8.

- CVE-2018-6137: Leak of visited status of page in Blink.

- CVE-2018-6138: Overly permissive policy in Extensions.

- CVE-2018-6139: Restrictions bypass in the debugger extension API.

- CVE-2018-6140: Restrictions bypass in the debugger extension API.

- CVE-2018-6141: Heap buffer overflow in Skia.

- CVE-2018-6142: Out of bounds memory access in V8.

- CVE-2018-6143: Out of bounds memory access in V8.

- CVE-2018-6144: Out of bounds memory access in PDFium.

- CVE-2018-6145: Incorrect escaping of MathML in Blink.

- CVE-2018-6147: Password fields not taking advantage of OS protections in Views.

Additional changes :

- Autoplay: Force enable on desktop for Web Audio This update enables the 'Strict site isolation' feature for a larger percentage of users. This feature is a mitigation against the Spectre vulnerabilities. It can be turned on via: chrome://flags/#enable-site-per-process It can be disabled via:
chrome://flags/#site-isolation-trial-opt-out

Solution

Update the affected chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1095163

Plugin Details

Severity: High

ID: 110275

File Name: openSUSE-2018-546.nasl

Version: 1.9

Type: local

Agent: unix

Published: 6/1/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, cpe:/o:novell:opensuse:15.0, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/31/2018

Reference Information

CVE: CVE-2018-6123, CVE-2018-6124, CVE-2018-6125, CVE-2018-6126, CVE-2018-6127, CVE-2018-6128, CVE-2018-6129, CVE-2018-6130, CVE-2018-6131, CVE-2018-6132, CVE-2018-6133, CVE-2018-6134, CVE-2018-6135, CVE-2018-6136, CVE-2018-6137, CVE-2018-6138, CVE-2018-6139, CVE-2018-6140, CVE-2018-6141, CVE-2018-6142, CVE-2018-6143, CVE-2018-6144, CVE-2018-6145, CVE-2018-6147