openSUSE Security Update : chromium (openSUSE-2020-259)

high Nessus Plugin ID 134157

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for chromium fixes the following issues :

Chromium was updated to version 80.0.3987.122 (bsc#1164828).

Security issues fixed :

- CVE-2020-6418: Fixed a type confusion in V8 (bsc#1164828).

- CVE-2020-6407: Fixed an OOB memory access in streams (bsc#1164828).

- Fixed an integer overflow in ICU (bsc#1164828).

Non-security issues fixed :

- Dropped the sandbox binary as it should not be needed anymore (bsc#1163588).

Solution

Update the affected chromium packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1163484

https://bugzilla.opensuse.org/show_bug.cgi?id=1163588

https://bugzilla.opensuse.org/show_bug.cgi?id=1164828

Plugin Details

Severity: High

ID: 134157

File Name: openSUSE-2020-259.nasl

Version: 1.9

Type: local

Agent: unix

Published: 2/28/2020

Updated: 3/25/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6418

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/27/2020

Vulnerability Publication Date: 2/27/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

Metasploit (Google Chrome 80 JSCreate side-effect type confusion exploit)

Reference Information

CVE: CVE-2020-6407, CVE-2020-6418