openSUSE Security Update : chromium (openSUSE-2019-298)

medium Nessus Plugin ID 122714

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for chromium fixes the following issues :

Chromium was updated: to 72.0.3626.121 :

- CVE-2019-5786: Use-after-free in FileReader fixed (boo#1127602)

- Feature fixes update only

Solution

Update the affected chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1127602

Plugin Details

Severity: Medium

ID: 122714

File Name: openSUSE-2019-298.nasl

Version: 1.12

Type: local

Agent: unix

Published: 3/8/2019

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.2

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 6.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 6/27/2019

CISA Known Exploited Vulnerability Due Dates: 6/13/2022

Exploitable With

Metasploit (Chrome 72.0.3626.119 FileReader UaF exploit for Windows 7 x86)

Reference Information

CVE: CVE-2019-5786