openSUSE Security Update : chromium (openSUSE-2019-1815)

medium Nessus Plugin ID 127735

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for chromium to version 75.0.3770.142 fixes the following issues :

Security issue fixed :

- CVE-2019-5847: V8 sealed/frozen elements cause crash (boo#1141649).

- CVE-2019-5848: Font sizes may expose sensitive information (boo#1141649).

- CVE-2018-20073: Fixed information leaks of URL metadata nad passwords via extended filesystem attributes (boo#1120892).

Non-security fix :

- Fixed a segfault on startup (boo#1141102).

Solution

Update the affected chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1120892

https://bugzilla.opensuse.org/show_bug.cgi?id=1141102

https://bugzilla.opensuse.org/show_bug.cgi?id=1141649

Plugin Details

Severity: Medium

ID: 127735

File Name: openSUSE-2019-1815.nasl

Version: 1.5

Type: local

Agent: unix

Published: 8/12/2019

Updated: 9/23/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-5848

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/30/2019

Vulnerability Publication Date: 6/27/2019

Reference Information

CVE: CVE-2018-20073, CVE-2019-5847, CVE-2019-5848