openSUSE Security Update : chromium (openSUSE-2019-1325)

high Nessus Plugin ID 124641

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for chromium fixes the following issues :

Chromium was updated to 74.0.3729.108 boo#1133313 :

- CVE-2019-5805: Use after free in PDFium

- CVE-2019-5806: Integer overflow in Angle

- CVE-2019-5807: Memory corruption in V8

- CVE-2019-5808: Use after free in Blink

- CVE-2019-5809: Use after free in Blink

- CVE-2019-5810: User information disclosure in Autofill

- CVE-2019-5811: CORS bypass in Blink

- CVE-2019-5813: Out of bounds read in V8

- CVE-2019-5814: CORS bypass in Blink

- CVE-2019-5815: Heap buffer overflow in Blink

- CVE-2019-5818: Uninitialized value in media reader

- CVE-2019-5819: Incorrect escaping in developer tools

- CVE-2019-5820: Integer overflow in PDFium

- CVE-2019-5821: Integer overflow in PDFium

- CVE-2019-5822: CORS bypass in download manager

- CVE-2019-5823: Forced navigation from service worker

- CVE-2019-5812: URL spoof in Omnibox on iOS

- CVE-2019-5816: Exploit persistence extension on Android

- CVE-2019-5817: Heap buffer overflow in Angle on Windows

- Update conditions to use system harfbuzz on TW+

- Require java during build

- Enable using pipewire when available

Solution

Update the affected chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1133313

Plugin Details

Severity: High

ID: 124641

File Name: openSUSE-2019-1325.nasl

Version: 1.6

Type: local

Agent: unix

Published: 5/6/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/4/2019

Vulnerability Publication Date: 6/27/2019

Reference Information

CVE: CVE-2019-5805, CVE-2019-5806, CVE-2019-5807, CVE-2019-5808, CVE-2019-5809, CVE-2019-5810, CVE-2019-5811, CVE-2019-5812, CVE-2019-5813, CVE-2019-5814, CVE-2019-5815, CVE-2019-5816, CVE-2019-5817, CVE-2019-5818, CVE-2019-5819, CVE-2019-5820, CVE-2019-5821, CVE-2019-5822, CVE-2019-5823