openSUSE Security Update : chromium (openSUSE-2019-2153)

high Nessus Plugin ID 129094

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for chromium fixes the following issues :

Security issues fixed :

- CVE-2019-5870: Fixed a use-after-free in media.
(boo#1150425)

- CVE-2019-5871: Fixed a heap overflow in Skia.
(boo#1150425)

- CVE-2019-5872: Fixed a use-after-free in Mojo (boo#1150425)

- CVE-2019-5874: Fixed a behavior that made external URIs trigger other browsers. (boo#1150425)

- CVE-2019-5875: Fixed a URL bar spoof via download redirect. (boo#1150425)

- CVE-2019-5876: Fixed a use-after-free in media (boo#1150425)

- CVE-2019-5877: Fixed an out-of-bounds access in V8.
(boo#1150425)

- CVE-2019-5878: Fixed a use-after-free in V8.
(boo#1150425)

- CVE-2019-5879: Fixed an extension issue that allowed the bypass of a same origin policy. (boo#1150425)

- CVE-2019-5880: Fixed a SameSite cookie bypass.
(boo#1150425)

- CVE-2019-5881: Fixed an arbitrary read in SwiftShader.
(boo#1150425)

- CVE-2019-13659: Fixed an URL spoof. (boo#1150425)

- CVE-2019-13660: Fixed a full screen notification overlap. (boo#1150425)

- CVE-2019-13661: Fixed a full screen notification spoof.
(boo#1150425)

- CVE-2019-13662: Fixed a CSP bypass. (boo#1150425)

- CVE-2019-13663: Fixed an IDN spoof. (boo#1150425)

- CVE-2019-13664: Fixed a CSRF bypass. (boo#1150425)

- CVE-2019-13665: Fixed a multiple file download protection bypass. (boo#1150425)

- CVE-2019-13666: Fixed a side channel weakness using storage size estimate. (boo#1150425)

- CVE-2019-13667: Fixed a URI bar spoof when using external app URIs. (boo#1150425)

- CVE-2019-13668: Fixed a global window leak via console.
(boo#1150425)

- CVE-2019-13669: Fixed an HTTP authentication spoof.
(boo#1150425)

- CVE-2019-13670: Fixed a V8 memory corruption in regex.
(boo#1150425)

- CVE-2019-13671: Fixed a dialog box that failed to show the origin. (boo#1150425)

- CVE-2019-13673: Fixed a cross-origin information leak using devtools. (boo#1150425)

- CVE-2019-13674: Fixed an IDN spoofing opportunity.
(boo#1150425)

- CVE-2019-13675: Fixed an error that allowed extensions to be disabled by trailing slash. (boo#1150425)

- CVE-2019-13676: Fixed a mistakenly shown Google URI in certificate warnings. (boo#1150425)

- CVE-2019-13677: Fixed a lack of isolation in Chrome web store origin. (boo#1150425)

- CVE-2019-13678: Fixed a download dialog spoofing opportunity. (boo#1150425)

- CVE-2019-13679: Fixed a the necessity of a user gesture for printing. (boo#1150425)

- CVE-2019-13680: Fixed an IP address spoofing error.
(boo#1150425)

- CVE-2019-13681: Fixed a bypass on download restrictions.
(boo#1150425)

- CVE-2019-13682: Fixed a site isolation bypass.
(boo#1150425)

- CVE-2019-13683: Fixed an exception leaked by devtools.
(boo#1150425)

Solution

Update the affected chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1150425

Plugin Details

Severity: High

ID: 129094

File Name: openSUSE-2019-2153.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/20/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5878

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, cpe:/o:novell:opensuse:15.0, p-cpe:/a:novell:opensuse:chromedriver

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/19/2019

Vulnerability Publication Date: 11/25/2019

Reference Information

CVE: CVE-2019-13659, CVE-2019-13660, CVE-2019-13661, CVE-2019-13662, CVE-2019-13663, CVE-2019-13664, CVE-2019-13665, CVE-2019-13666, CVE-2019-13667, CVE-2019-13668, CVE-2019-13669, CVE-2019-13670, CVE-2019-13671, CVE-2019-13673, CVE-2019-13674, CVE-2019-13675, CVE-2019-13676, CVE-2019-13677, CVE-2019-13678, CVE-2019-13679, CVE-2019-13680, CVE-2019-13681, CVE-2019-13682, CVE-2019-13683, CVE-2019-5870, CVE-2019-5871, CVE-2019-5872, CVE-2019-5874, CVE-2019-5875, CVE-2019-5876, CVE-2019-5877, CVE-2019-5878, CVE-2019-5879, CVE-2019-5880, CVE-2019-5881